diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json index d9116606f76..dff19b991e7 100644 --- a/config/ModuleMetadata.json +++ b/config/ModuleMetadata.json @@ -25,5 +25,5 @@ ], "releaseNotes": "See https://aka.ms/GraphPowerShell-Release.", "assemblyOriginatorKeyFile": "35MSSharedLib1024.snk", - "version": "1.12.2" + "version": "1.12.3" } diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index d4d2f1a11ae..51bdd970421 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -12,6 +12,9 @@ paths: - applications.application summary: List applications description: Get the list of applications in this organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list?view=graph-rest-1.0 operationId: applications.application_ListApplication parameters: - name: ConsistencyLevel @@ -95,8 +98,6 @@ paths: - samlMetadataUrl desc - serviceManagementReference - serviceManagementReference desc - - servicePrincipalLockConfiguration - - servicePrincipalLockConfiguration desc - signInAudience - signInAudience desc - spa @@ -154,7 +155,6 @@ paths: - requiredResourceAccess - samlMetadataUrl - serviceManagementReference - - servicePrincipalLockConfiguration - signInAudience - spa - tags @@ -211,6 +211,9 @@ paths: - applications.application summary: Create application description: Create a new application object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-post-applications?view=graph-rest-1.0 operationId: applications.application_CreateApplication requestBody: description: New entity @@ -235,6 +238,9 @@ paths: - applications.application summary: Get application description: Get the properties and relationships of an application object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-get?view=graph-rest-1.0 operationId: applications.application_GetApplication parameters: - name: application-id @@ -283,7 +289,6 @@ paths: - requiredResourceAccess - samlMetadataUrl - serviceManagementReference - - servicePrincipalLockConfiguration - signInAudience - spa - tags @@ -404,6 +409,9 @@ paths: - applications.application summary: Update application description: Update the properties of an application object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-update?view=graph-rest-1.0 operationId: applications.application_UpdateApplication parameters: - name: application-id @@ -432,6 +440,9 @@ paths: - applications.application summary: Delete application description: 'Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-delete?view=graph-rest-1.0 operationId: applications.application_DeleteApplication parameters: - name: application-id @@ -860,8 +871,11 @@ paths: get: tags: - applications.extensionProperty - summary: Get extensionProperties from applications - description: Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections and only with advanced query parameters). + summary: List extensionProperties (directory extensions) + description: 'Retrieve the list of directory extension definitions, represented by extensionProperty objects on an application.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-extensionproperty?view=graph-rest-1.0 operationId: applications_ListExtensionProperties parameters: - name: application-id @@ -944,7 +958,11 @@ paths: post: tags: - applications.extensionProperty - summary: Create new navigation property to extensionProperties for applications + summary: Create extensionProperty (directory extension) + description: 'Create a new directory extension definition, represented by an extensionProperty object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-post-extensionproperty?view=graph-rest-1.0 operationId: applications_CreateExtensionProperties parameters: - name: application-id @@ -1109,8 +1127,11 @@ paths: get: tags: - applications.federatedIdentityCredential - summary: Get federatedIdentityCredentials from applications - description: 'Federated identities for applications. Supports $expand and $filter (startsWith, and eq, ne when counting empty collections and only with advanced query parameters).' + summary: List federatedIdentityCredentials + description: Get a list of the federatedIdentityCredential objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-federatedidentitycredentials?view=graph-rest-1.0 operationId: applications_ListFederatedIdentityCredentials parameters: - name: application-id @@ -1190,7 +1211,11 @@ paths: post: tags: - applications.federatedIdentityCredential - summary: Create new navigation property to federatedIdentityCredentials for applications + summary: Create federatedIdentityCredential + description: 'Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Azure AD application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-post-federatedidentitycredentials?view=graph-rest-1.0 operationId: applications_CreateFederatedIdentityCredentials parameters: - name: application-id @@ -1564,6 +1589,10 @@ paths: tags: - applications.Actions summary: Invoke action addKey + description: 'Add a key credential to an application. This method, along with removeKey, can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don’t have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won’t be able to use this service action. You can use the Update application operation to perform an update instead.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-addkey?view=graph-rest-1.0 operationId: applications_addKey parameters: - name: application-id @@ -1605,6 +1634,10 @@ paths: tags: - applications.Actions summary: Invoke action addPassword + description: Adds a strong password to an application. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-addpassword?view=graph-rest-1.0 operationId: applications_addPassword parameters: - name: application-id @@ -1642,6 +1675,10 @@ paths: tags: - applications.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: applications_checkMemberGroups parameters: - name: application-id @@ -1672,7 +1709,6 @@ paths: content: application/json: schema: - title: Collection of application type: object properties: value: @@ -1684,6 +1720,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -1719,7 +1758,6 @@ paths: content: application/json: schema: - title: Collection of application type: object properties: value: @@ -1731,11 +1769,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/microsoft.graph.getMemberGroups': post: tags: - applications.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: applications_getMemberGroups parameters: - name: application-id @@ -1766,7 +1811,6 @@ paths: content: application/json: schema: - title: Collection of application type: object properties: value: @@ -1778,6 +1822,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/microsoft.graph.getMemberObjects': post: tags: @@ -1813,7 +1860,6 @@ paths: content: application/json: schema: - title: Collection of application type: object properties: value: @@ -1825,11 +1871,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/microsoft.graph.removeKey': post: tags: - applications.Actions summary: Invoke action removeKey + description: 'Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-removekey?view=graph-rest-1.0 operationId: applications_removeKey parameters: - name: application-id @@ -1867,6 +1920,10 @@ paths: tags: - applications.Actions summary: Invoke action removePassword + description: Removes a password from an application. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-removepassword?view=graph-rest-1.0 operationId: applications_removePassword parameters: - name: application-id @@ -1902,6 +1959,10 @@ paths: tags: - applications.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: applications_restore parameters: - name: application-id @@ -1927,6 +1988,10 @@ paths: tags: - applications.Actions summary: Invoke action setVerifiedPublisher + description: 'Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-setverifiedpublisher?view=graph-rest-1.0 operationId: applications_setVerifiedPublisher parameters: - name: application-id @@ -1960,6 +2025,10 @@ paths: tags: - applications.Actions summary: Invoke action unsetVerifiedPublisher + description: 'Unset the the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-unsetverifiedpublisher?view=graph-rest-1.0 operationId: applications_unsetVerifiedPublisher parameters: - name: application-id @@ -1982,6 +2051,9 @@ paths: - applications.directoryObject summary: Get owners from applications description: Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-owners?view=graph-rest-1.0 operationId: applications_ListOwners parameters: - name: application-id @@ -1992,6 +2064,16 @@ paths: schema: type: string x-ms-docs-key-type: application + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2094,6 +2176,9 @@ paths: - applications.directoryObject summary: Get ref of owners from applications description: Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-owners?view=graph-rest-1.0 operationId: applications_ListOwnersGraphBPreRef parameters: - name: application-id @@ -2104,6 +2189,16 @@ paths: schema: type: string x-ms-docs-key-type: application + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2279,8 +2374,11 @@ paths: get: tags: - applications.synchronization - summary: Get jobs from applications - description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + summary: List synchronization jobs + description: List existing jobs for a given application instance (service principal). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-list?view=graph-rest-1.0 operationId: applications.synchronization_ListJobs parameters: - name: application-id @@ -2359,7 +2457,11 @@ paths: post: tags: - applications.synchronization - summary: Create new navigation property to jobs for applications + summary: Create synchronizationJob + description: Create new synchronization job with a default synchronization schema. The job is created in a disabled state. Call Start job to start synchronization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-post?view=graph-rest-1.0 operationId: applications.synchronization_CreateJobs parameters: - name: application-id @@ -2543,6 +2645,10 @@ paths: tags: - applications.Actions summary: Invoke action pause + description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job will continue from where it left off when a start call is made.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-pause?view=graph-rest-1.0 operationId: applications.synchronization.jobs_pause parameters: - name: application-id @@ -2572,6 +2678,10 @@ paths: tags: - applications.Actions summary: Invoke action provisionOnDemand + description: 'Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-provision-on-demand?view=graph-rest-1.0 operationId: applications.synchronization.jobs_provisionOnDemand parameters: - name: application-id @@ -2619,6 +2729,10 @@ paths: tags: - applications.Actions summary: Invoke action restart + description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-restart?view=graph-rest-1.0 operationId: applications.synchronization.jobs_restart parameters: - name: application-id @@ -2660,6 +2774,10 @@ paths: tags: - applications.Actions summary: Invoke action start + description: 'Start an existing synchronization job. If the job is in a paused state, it will continue processing changes from the point where it was paused. If the job is in quarantine, the quarantine status will be cleared. Do not create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-start?view=graph-rest-1.0 operationId: applications.synchronization.jobs_start parameters: - name: application-id @@ -2718,6 +2836,10 @@ paths: tags: - applications.Actions summary: Invoke action validateCredentials + description: Validate that the credentials are valid in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-validatecredentials?view=graph-rest-1.0 operationId: applications.synchronization.jobs_validateCredentials parameters: - name: application-id @@ -2770,8 +2892,11 @@ paths: get: tags: - applications.synchronization - summary: Get schema from applications - description: The synchronization schema configured for the job. + summary: Get synchronizationSchema + description: Retrieve the schema for a given synchronization job or template. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-get?view=graph-rest-1.0 operationId: applications.synchronization.jobs_GetSchema parameters: - name: application-id @@ -2843,7 +2968,11 @@ paths: patch: tags: - applications.synchronization - summary: Update the navigation property schema in applications + summary: Update synchronizationSchema + description: 'Update the synchronization schema for a given job or template. This method fully replaces the current schema with the one provided in the request. To update the schema of a template, make the call on the application object. You must be the owner of the application.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-update?view=graph-rest-1.0 operationId: applications.synchronization.jobs_UpdateSchema parameters: - name: application-id @@ -3206,6 +3335,10 @@ paths: tags: - applications.Actions summary: Invoke action discover + description: 'Discover the latest schema definition for provisioning to an application. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorydefinition-discover?view=graph-rest-1.0 operationId: applications.synchronization.jobs.schema.directories_discover parameters: - name: application-id @@ -3265,13 +3398,52 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationJob + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - arity + - multivaluedComparisonType + - supportedAttributeTypes + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - arity + - arity desc + - multivaluedComparisonType + - multivaluedComparisonType desc + - supportedAttributeTypes + - supportedAttributeTypes desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of filterOperatorSchema type: object properties: value: @@ -3283,6 +3455,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: @@ -3306,13 +3481,46 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationJob + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - parameters + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - parameters + - parameters desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of attributeMappingFunctionSchema type: object properties: value: @@ -3324,11 +3532,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - applications.Actions summary: Invoke action parseExpression + description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Azure Active Directory.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-parseexpression?view=graph-rest-1.0 operationId: applications.synchronization.jobs.schema_parseExpression parameters: - name: application-id @@ -3424,6 +3639,10 @@ paths: tags: - applications.Actions summary: Invoke action acquireAccessToken + description: Acquire an OAuth Access token to authorize the Azure AD provisioning service to provision users into an application. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronization-acquireaccesstoken?view=graph-rest-1.0 operationId: applications.synchronization_acquireAccessToken parameters: - name: application-id @@ -3489,8 +3708,11 @@ paths: get: tags: - applications.synchronization - summary: Get templates from applications - description: Pre-configured synchronization settings for a particular application. + summary: List existing synchronization templates + description: List the synchronization templates associated with a given application or service principal. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationtemplate-list?view=graph-rest-1.0 operationId: applications.synchronization_ListTemplates parameters: - name: application-id @@ -4184,6 +4406,10 @@ paths: tags: - applications.Actions summary: Invoke action discover + description: 'Discover the latest schema definition for provisioning to an application. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorydefinition-discover?view=graph-rest-1.0 operationId: applications.synchronization.templates.schema.directories_discover parameters: - name: application-id @@ -4243,13 +4469,52 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - arity + - multivaluedComparisonType + - supportedAttributeTypes + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - arity + - arity desc + - multivaluedComparisonType + - multivaluedComparisonType desc + - supportedAttributeTypes + - supportedAttributeTypes desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of filterOperatorSchema type: object properties: value: @@ -4261,6 +4526,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: @@ -4284,13 +4552,46 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - parameters + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - parameters + - parameters desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of attributeMappingFunctionSchema type: object properties: value: @@ -4302,11 +4603,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - applications.Actions summary: Invoke action parseExpression + description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Azure Active Directory.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-parseexpression?view=graph-rest-1.0 operationId: applications.synchronization.templates.schema_parseExpression parameters: - name: application-id @@ -4356,7 +4664,11 @@ paths: get: tags: - applications.tokenIssuancePolicy - summary: Get tokenIssuancePolicies from applications + summary: List assigned tokenIssuancePolicies + description: List the tokenIssuancePolicy objects that are assigned to an application. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-tokenissuancepolicies?view=graph-rest-1.0 operationId: applications_ListTokenIssuancePolicies parameters: - name: application-id @@ -4481,7 +4793,11 @@ paths: get: tags: - applications.tokenIssuancePolicy - summary: Get ref of tokenIssuancePolicies from applications + summary: List assigned tokenIssuancePolicies + description: List the tokenIssuancePolicy objects that are assigned to an application. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-tokenissuancepolicies?view=graph-rest-1.0 operationId: applications_ListTokenIssuancePoliciesGraphBPreRef parameters: - name: application-id @@ -4555,8 +4871,11 @@ paths: get: tags: - applications.tokenLifetimePolicy - summary: Get tokenLifetimePolicies from applications - description: The tokenLifetimePolicies assigned to this application. Supports $expand. + summary: List assigned tokenLifetimePolicy + description: List the tokenLifetimePolicy objects that are assigned to an application or servicePrincipal.. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-tokenlifetimepolicies?view=graph-rest-1.0 operationId: applications_ListTokenLifetimePolicies parameters: - name: application-id @@ -4681,8 +5000,11 @@ paths: get: tags: - applications.tokenLifetimePolicy - summary: Get ref of tokenLifetimePolicies from applications - description: The tokenLifetimePolicies assigned to this application. Supports $expand. + summary: List assigned tokenLifetimePolicy + description: List the tokenLifetimePolicy objects that are assigned to an application or servicePrincipal.. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-list-tokenlifetimepolicies?view=graph-rest-1.0 operationId: applications_ListTokenLifetimePoliciesGraphBPreRef parameters: - name: application-id @@ -4733,7 +5055,11 @@ paths: post: tags: - applications.tokenLifetimePolicy - summary: Create new navigation property ref to tokenLifetimePolicies for applications + summary: Assign tokenLifetimePolicy + description: Assign a tokenLifetimePolicy to an application or servicePrincipal. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-post-tokenlifetimepolicies?view=graph-rest-1.0 operationId: applications_CreateTokenLifetimePoliciesGraphBPreRef parameters: - name: application-id @@ -4758,84 +5084,243 @@ paths: - applications.Functions summary: Invoke function delta operationId: applications_delta - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of application - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.application' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /applications/microsoft.graph.getByIds: - post: - tags: - - applications.Actions - summary: Invoke action getByIds - operationId: applications_getGraphBPreIds - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - types: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of application - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /applications/microsoft.graph.getUserOwnedObjects: - post: - tags: - - applications.Actions - summary: Invoke action getUserOwnedObjects - operationId: applications_getUserOwnedObjects - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - userId: - type: string - nullable: true - type: + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - api + - appId + - appRoles + - certification + - createdDateTime + - defaultRedirectUri + - description + - disabledByMicrosoftStatus + - displayName + - groupMembershipClaims + - identifierUris + - info + - isDeviceOnlyAuthSupported + - isFallbackPublicClient + - keyCredentials + - logo + - notes + - optionalClaims + - parentalControlSettings + - passwordCredentials + - publicClient + - publisherDomain + - requestSignatureVerification + - requiredResourceAccess + - samlMetadataUrl + - serviceManagementReference + - signInAudience + - spa + - tags + - tokenEncryptionKeyId + - uniqueName + - verifiedPublisher + - web + - windows + - onPremisesPublishing + - appManagementPolicies + - createdOnBehalfOf + - extensionProperties + - federatedIdentityCredentials + - homeRealmDiscoveryPolicies + - owners + - tokenIssuancePolicies + - tokenLifetimePolicies + - connectorGroup + - synchronization + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - api + - api desc + - appId + - appId desc + - appRoles + - appRoles desc + - certification + - certification desc + - createdDateTime + - createdDateTime desc + - defaultRedirectUri + - defaultRedirectUri desc + - description + - description desc + - disabledByMicrosoftStatus + - disabledByMicrosoftStatus desc + - displayName + - displayName desc + - groupMembershipClaims + - groupMembershipClaims desc + - identifierUris + - identifierUris desc + - info + - info desc + - isDeviceOnlyAuthSupported + - isDeviceOnlyAuthSupported desc + - isFallbackPublicClient + - isFallbackPublicClient desc + - keyCredentials + - keyCredentials desc + - logo + - logo desc + - notes + - notes desc + - optionalClaims + - optionalClaims desc + - parentalControlSettings + - parentalControlSettings desc + - passwordCredentials + - passwordCredentials desc + - publicClient + - publicClient desc + - publisherDomain + - publisherDomain desc + - requestSignatureVerification + - requestSignatureVerification desc + - requiredResourceAccess + - requiredResourceAccess desc + - samlMetadataUrl + - samlMetadataUrl desc + - serviceManagementReference + - serviceManagementReference desc + - signInAudience + - signInAudience desc + - spa + - spa desc + - tags + - tags desc + - tokenEncryptionKeyId + - tokenEncryptionKeyId desc + - uniqueName + - uniqueName desc + - verifiedPublisher + - verifiedPublisher desc + - web + - web desc + - windows + - windows desc + - onPremisesPublishing + - onPremisesPublishing desc + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of application + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.application' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /applications/microsoft.graph.getByIds: + post: + tags: + - applications.Actions + summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 + operationId: applications_getGraphBPreIds + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + types: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /applications/microsoft.graph.getUserOwnedObjects: + post: + tags: + - applications.Actions + summary: Invoke action getUserOwnedObjects + operationId: applications_getUserOwnedObjects + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userId: + type: string + nullable: true + type: type: string nullable: true additionalProperties: @@ -4856,6 +5341,10 @@ paths: tags: - applications.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: applications_validateProperties requestBody: description: Action parameters @@ -4893,6 +5382,9 @@ paths: - applicationTemplates.applicationTemplate summary: List applicationTemplates description: Retrieve a list of applicationTemplate objects from the Azure AD application gallery. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/applicationtemplate-list?view=graph-rest-1.0 operationId: applicationTemplates.applicationTemplate_ListApplicationTemplate parameters: - $ref: '#/components/parameters/top' @@ -5004,6 +5496,9 @@ paths: - applicationTemplates.applicationTemplate summary: Get applicationTemplate description: Retrieve the properties of an applicationTemplate object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/applicationtemplate-get?view=graph-rest-1.0 operationId: applicationTemplates.applicationTemplate_GetApplicationTemplate parameters: - name: applicationTemplate-id @@ -5119,6 +5614,10 @@ paths: tags: - applicationTemplates.Actions summary: Invoke action instantiate + description: 'Add an instance of an application from the Azure AD application gallery into your directory. You can also use this API to instantiate non-gallery apps. Use the following ID for the **applicationTemplate** object: `8adf8e6e-67b2-4cf2-a259-e3dc5476c621`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/applicationtemplate-instantiate?view=graph-rest-1.0 operationId: applicationTemplates_instantiate parameters: - name: applicationTemplate-id @@ -5158,6 +5657,9 @@ paths: - groups.appRoleAssignment summary: Get appRoleAssignments from groups description: Represents the app roles a group has been granted for an application. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-approleassignments?view=graph-rest-1.0 operationId: groups_ListAppRoleAssignments parameters: - name: group-id @@ -5168,6 +5670,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5243,7 +5755,11 @@ paths: post: tags: - groups.appRoleAssignment - summary: Create new navigation property to appRoleAssignments for groups + summary: Grant an appRoleAssignment to a group + description: 'Use this API to assign an app role to a group. All direct members of the group will be considered assigned. To grant an app role assignment to a group, you need three identifiers: Additional licenses might be required to use a group to manage access to applications.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-post-approleassignments?view=graph-rest-1.0 operationId: groups_CreateAppRoleAssignments parameters: - name: group-id @@ -5295,6 +5811,16 @@ paths: schema: type: string x-ms-docs-key-type: appRoleAssignment + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -5640,8 +6166,11 @@ paths: get: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup - summary: Get agentGroups from onPremisesPublishingProfiles - description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. + summary: List onPremisesAgentGroups + description: Retrieve a list of onPremisesAgentGroup objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onpremisesagentgroup-list?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5719,7 +6248,11 @@ paths: post: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup - summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + summary: Create onPremisesAgentGroup + description: Create a new onPremisesAgentGroup object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onpremisesagentgroup-post?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -7037,8 +7570,11 @@ paths: get: tags: - onPremisesPublishingProfiles.onPremisesAgent - summary: Get agents from onPremisesPublishingProfiles - description: List of existing onPremisesAgent objects. Read-only. Nullable. + summary: List onPremisesAgents + description: Retrieve a list of onPremisesAgent objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onpremisesagent-list?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_ListAgents parameters: - name: onPremisesPublishingProfile-id @@ -7513,8 +8049,11 @@ paths: get: tags: - onPremisesPublishingProfiles.connectorGroup - summary: Get connectorGroups from onPremisesPublishingProfiles - description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. + summary: List connectorGroups + description: Retrieve a list of connectorGroup objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/connectorgroup-list?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_ListConnectorGroups parameters: - name: onPremisesPublishingProfile-id @@ -7595,7 +8134,11 @@ paths: post: tags: - onPremisesPublishingProfiles.connectorGroup - summary: Create new navigation property to connectorGroups for onPremisesPublishingProfiles + summary: Create connectorGroup + description: Create a connectorGroup object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/connectorgroup-post?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_CreateConnectorGroups parameters: - name: onPremisesPublishingProfile-id @@ -7863,8 +8406,6 @@ paths: - samlMetadataUrl desc - serviceManagementReference - serviceManagementReference desc - - servicePrincipalLockConfiguration - - servicePrincipalLockConfiguration desc - signInAudience - signInAudience desc - spa @@ -7922,7 +8463,6 @@ paths: - requiredResourceAccess - samlMetadataUrl - serviceManagementReference - - servicePrincipalLockConfiguration - signInAudience - spa - tags @@ -8043,7 +8583,6 @@ paths: - requiredResourceAccess - samlMetadataUrl - serviceManagementReference - - servicePrincipalLockConfiguration - signInAudience - spa - tags @@ -8470,8 +9009,11 @@ paths: get: tags: - onPremisesPublishingProfiles.connector - summary: Get connectors from onPremisesPublishingProfiles - description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. + summary: List connectors + description: Retrieve a list of connector objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/connector-list?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_ListConnectors parameters: - name: onPremisesPublishingProfile-id @@ -8947,8 +9489,11 @@ paths: get: tags: - onPremisesPublishingProfiles.publishedResource - summary: Get publishedResources from onPremisesPublishingProfiles - description: List of existing publishedResource objects. Read-only. Nullable. + summary: List publishedResources + description: Retrieve a list of publishedResource objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/publishedresource-list?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_ListPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -9024,7 +9569,11 @@ paths: post: tags: - onPremisesPublishingProfiles.publishedResource - summary: Create new navigation property to publishedResources for onPremisesPublishingProfiles + summary: Create publishedResource + description: Create a new publishedResource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/publishedresource-post?view=graph-rest-1.0 operationId: onPremisesPublishingProfiles_CreatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -9460,6 +10009,9 @@ paths: - servicePrincipals.servicePrincipal summary: List servicePrincipals description: Retrieve a list of servicePrincipal objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list?view=graph-rest-1.0 operationId: servicePrincipals.servicePrincipal_ListServicePrincipal parameters: - name: ConsistencyLevel @@ -9681,6 +10233,9 @@ paths: - servicePrincipals.servicePrincipal summary: Create servicePrincipal description: Create a new servicePrincipal object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-post-serviceprincipals?view=graph-rest-1.0 operationId: servicePrincipals.servicePrincipal_CreateServicePrincipal requestBody: description: New entity @@ -9705,6 +10260,9 @@ paths: - servicePrincipals.servicePrincipal summary: Get servicePrincipal description: Retrieve the properties and relationships of a servicePrincipal object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-get?view=graph-rest-1.0 operationId: servicePrincipals.servicePrincipal_GetServicePrincipal parameters: - name: servicePrincipal-id @@ -9922,6 +10480,9 @@ paths: - servicePrincipals.servicePrincipal summary: Update servicePrincipal description: Update the properties of servicePrincipal object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-update?view=graph-rest-1.0 operationId: servicePrincipals.servicePrincipal_UpdateServicePrincipal parameters: - name: servicePrincipal-id @@ -9950,6 +10511,9 @@ paths: - servicePrincipals.servicePrincipal summary: Delete servicePrincipal description: Delete a servicePrincipal object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-delete?view=graph-rest-1.0 operationId: servicePrincipals.servicePrincipal_DeleteServicePrincipal parameters: - name: servicePrincipal-id @@ -10131,8 +10695,11 @@ paths: get: tags: - servicePrincipals.appRoleAssignment - summary: Get appRoleAssignedTo from servicePrincipals - description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + summary: List appRoleAssignments granted for a service principal + description: 'Retrieve a list of appRoleAssignment that users, groups, or client service principals have been granted for the given resource service principal. For example, if the resource service principal is the service principal for the Microsoft Graph API, this will return all service principals that have been granted any app-only permissions to Microsoft Graph. If the resource service principal is an application that has app roles granted to users and groups, this will return all the users and groups assigned app roles for this application.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-approleassignedto?view=graph-rest-1.0 operationId: servicePrincipals_ListAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -10218,7 +10785,11 @@ paths: post: tags: - servicePrincipals.appRoleAssignment - summary: Create new navigation property to appRoleAssignedTo for servicePrincipals + summary: Grant an appRoleAssignment for a service principal + description: 'Assign an app role for a resource service principal, to a user, group, or client service principal. App roles that are assigned to service principals are also known as application permissions. Application permissions can be granted directly with app role assignments, or through a consent experience. To grant an app role assignment, you need three identifiers:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-post-approleassignedto?view=graph-rest-1.0 operationId: servicePrincipals_CreateAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -10386,6 +10957,9 @@ paths: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignments from servicePrincipals description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-approleassignments?view=graph-rest-1.0 operationId: servicePrincipals_ListAppRoleAssignments parameters: - name: servicePrincipal-id @@ -10396,6 +10970,16 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10471,7 +11055,11 @@ paths: post: tags: - servicePrincipals.appRoleAssignment - summary: Create new navigation property to appRoleAssignments for servicePrincipals + summary: Grant an appRoleAssignment to a service principal + description: 'Assign an app role to a client service principal. App roles that are assigned to service principals are also known as application permissions. Application permissions can be granted directly with app role assignments, or through a consent experience. To grant an app role assignment to a client service principal, you need three identifiers:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-post-approleassignments?view=graph-rest-1.0 operationId: servicePrincipals_CreateAppRoleAssignments parameters: - name: servicePrincipal-id @@ -10523,6 +11111,16 @@ paths: schema: type: string x-ms-docs-key-type: appRoleAssignment + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -10637,8 +11235,11 @@ paths: get: tags: - servicePrincipals.claimsMappingPolicy - summary: Get claimsMappingPolicies from servicePrincipals - description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + summary: List assigned claimsMappingPolicy + description: List the claimsMappingPolicy objects that are assigned to a servicePrincipal. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-claimsmappingpolicies?view=graph-rest-1.0 operationId: servicePrincipals_ListClaimsMappingPolicies parameters: - name: servicePrincipal-id @@ -10763,8 +11364,11 @@ paths: get: tags: - servicePrincipals.claimsMappingPolicy - summary: Get ref of claimsMappingPolicies from servicePrincipals - description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + summary: List assigned claimsMappingPolicy + description: List the claimsMappingPolicy objects that are assigned to a servicePrincipal. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-claimsmappingpolicies?view=graph-rest-1.0 operationId: servicePrincipals_ListClaimsMappingPoliciesGraphBPreRef parameters: - name: servicePrincipal-id @@ -10838,8 +11442,11 @@ paths: get: tags: - servicePrincipals.directoryObject - summary: Get createdObjects from servicePrincipals - description: Directory objects created by this service principal. Read-only. Nullable. + summary: 'servicePrincipal: List createdObjects' + description: Retrieve a list of directoryobject objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-createdobjects?view=graph-rest-1.0 operationId: servicePrincipals_ListCreatedObjects parameters: - name: servicePrincipal-id @@ -10967,8 +11574,11 @@ paths: get: tags: - servicePrincipals.delegatedPermissionClassification - summary: Get delegatedPermissionClassifications from servicePrincipals - description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + summary: List delegatedPermissionClassifications collection of servicePrincipal + description: Retrieve the list of delegatedPermissionClassification currently configured for the delegated permissions exposed by an API. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-delegatedpermissionclassifications?view=graph-rest-1.0 operationId: servicePrincipals_ListDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -11042,7 +11652,11 @@ paths: post: tags: - servicePrincipals.delegatedPermissionClassification - summary: Create new navigation property to delegatedPermissionClassifications for servicePrincipals + summary: Create delegatedPermissionClassification + description: Classify a delegated permission by adding a delegatedPermissionClassification to the servicePrincipal representing the API. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-post-delegatedpermissionclassifications?view=graph-rest-1.0 operationId: servicePrincipals_CreateDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -11696,8 +12310,11 @@ paths: get: tags: - servicePrincipals.homeRealmDiscoveryPolicy - summary: Get homeRealmDiscoveryPolicies from servicePrincipals - description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + summary: List assigned homeRealmDiscoveryPolicy + description: List the homeRealmDiscoveryPolicy objects that are assigned to a servicePrincipal. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-homerealmdiscoverypolicies?view=graph-rest-1.0 operationId: servicePrincipals_ListHomeRealmDiscoveryPolicies parameters: - name: servicePrincipal-id @@ -11822,8 +12439,11 @@ paths: get: tags: - servicePrincipals.homeRealmDiscoveryPolicy - summary: Get ref of homeRealmDiscoveryPolicies from servicePrincipals - description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + summary: List assigned homeRealmDiscoveryPolicy + description: List the homeRealmDiscoveryPolicy objects that are assigned to a servicePrincipal. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-homerealmdiscoverypolicies?view=graph-rest-1.0 operationId: servicePrincipals_ListHomeRealmDiscoveryPoliciesGraphBPreRef parameters: - name: servicePrincipal-id @@ -12134,6 +12754,9 @@ paths: - servicePrincipals.directoryObject summary: Get memberOf from servicePrincipals description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-memberof?view=graph-rest-1.0 operationId: servicePrincipals_ListMemberGraphOPre parameters: - name: servicePrincipal-id @@ -12144,6 +12767,16 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12222,6 +12855,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -12262,6 +12905,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action addTokenSigningCertificate + description: "Creates a self-signed signing certificate and returns a selfSignedCertificate object, which is the public part of the generated certificate. The self-signed signing certificate is composed of the following objects which are added to the servicePrincipal: \n+ The keyCredentials object with the following objects:\n + A private key object with **usage** set to `Sign`.\n + A public key object with **usage** set to `Verify`.\n+ The passwordCredentials object. All the objects have the same value of **customKeyIdentifier**. The **passwordCredential** is used to open the PFX file (private key). It and the associated private key object have the same value of **keyId**. Once set during creation through the **displayName** property, the subject of the certificate cannot be updated. The **startDateTime** is set to the same time the certificate is created using the action. The **endDateTime** can be up to three years after the certificate is created." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-addtokensigningcertificate?view=graph-rest-1.0 operationId: servicePrincipals_addTokenSigningCertificate parameters: - name: servicePrincipal-id @@ -12305,6 +12952,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: servicePrincipals_checkMemberGroups parameters: - name: servicePrincipal-id @@ -12335,7 +12986,6 @@ paths: content: application/json: schema: - title: Collection of servicePrincipal type: object properties: value: @@ -12347,6 +12997,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -12382,7 +13035,6 @@ paths: content: application/json: schema: - title: Collection of servicePrincipal type: object properties: value: @@ -12394,11 +13046,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.createPasswordSingleSignOnCredentials': post: tags: - servicePrincipals.Actions summary: Invoke action createPasswordSingleSignOnCredentials + description: Create single sign-on credentials using a password for a user or group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-createpasswordsinglesignoncredentials?view=graph-rest-1.0 operationId: servicePrincipals_createPasswordSingleSignOnCredentials parameters: - name: servicePrincipal-id @@ -12440,6 +13099,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action deletePasswordSingleSignOnCredentials + description: Delete single sign-on credentials using a password for a user or group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-deletepasswordsinglesignoncredentials?view=graph-rest-1.0 operationId: servicePrincipals_deletePasswordSingleSignOnCredentials parameters: - name: servicePrincipal-id @@ -12473,6 +13136,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: servicePrincipals_getMemberGroups parameters: - name: servicePrincipal-id @@ -12503,7 +13170,6 @@ paths: content: application/json: schema: - title: Collection of servicePrincipal type: object properties: value: @@ -12515,6 +13181,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberObjects': post: tags: @@ -12550,7 +13219,6 @@ paths: content: application/json: schema: - title: Collection of servicePrincipal type: object properties: value: @@ -12562,11 +13230,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getPasswordSingleSignOnCredentials': post: tags: - servicePrincipals.Actions summary: Invoke action getPasswordSingleSignOnCredentials + description: Get a list of single sign-on credentials using a password for a user or group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-getpasswordsinglesignoncredentials?view=graph-rest-1.0 operationId: servicePrincipals_getPasswordSingleSignOnCredentials parameters: - name: servicePrincipal-id @@ -12604,6 +13279,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: servicePrincipals_restore parameters: - name: servicePrincipal-id @@ -12629,6 +13308,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action updatePasswordSingleSignOnCredentials + description: Update single sign-on credentials using a password for a user or group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-updatepasswordsinglesignoncredentials?view=graph-rest-1.0 operationId: servicePrincipals_updatePasswordSingleSignOnCredentials parameters: - name: servicePrincipal-id @@ -12665,8 +13348,11 @@ paths: get: tags: - servicePrincipals.oAuth2PermissionGrant - summary: Get oauth2PermissionGrants from servicePrincipals - description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + summary: List oauth2PermissionGrants + description: 'Retrieve a list of oAuth2PermissionGrant entities, representing delegated permissions granted to the service principal (representing the client application) to access an API on behalf of a user.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-oauth2permissiongrants?view=graph-rest-1.0 operationId: servicePrincipals_ListOauth2PermissionGrants parameters: - name: servicePrincipal-id @@ -12818,8 +13504,11 @@ paths: get: tags: - servicePrincipals.directoryObject - summary: Get ownedObjects from servicePrincipals - description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + summary: 'servicePrincipals: List ownedObjects' + description: Retrieve a list of objects owned by the servicePrincipal. This could include applications or groups. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-ownedobjects?view=graph-rest-1.0 operationId: servicePrincipals_ListOwnedObjects parameters: - name: servicePrincipal-id @@ -12949,6 +13638,9 @@ paths: - servicePrincipals.directoryObject summary: Get owners from servicePrincipals description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-owners?view=graph-rest-1.0 operationId: servicePrincipals_ListOwners parameters: - name: servicePrincipal-id @@ -12959,6 +13651,16 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -13061,6 +13763,9 @@ paths: - servicePrincipals.directoryObject summary: Get ref of owners from servicePrincipals description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-owners?view=graph-rest-1.0 operationId: servicePrincipals_ListOwnersGraphBPreRef parameters: - name: servicePrincipal-id @@ -13071,6 +13776,16 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -13246,8 +13961,11 @@ paths: get: tags: - servicePrincipals.synchronization - summary: Get jobs from servicePrincipals - description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + summary: List synchronization jobs + description: List existing jobs for a given application instance (service principal). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-list?view=graph-rest-1.0 operationId: servicePrincipals.synchronization_ListJobs parameters: - name: servicePrincipal-id @@ -13326,7 +14044,11 @@ paths: post: tags: - servicePrincipals.synchronization - summary: Create new navigation property to jobs for servicePrincipals + summary: Create synchronizationJob + description: Create new synchronization job with a default synchronization schema. The job is created in a disabled state. Call Start job to start synchronization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-post?view=graph-rest-1.0 operationId: servicePrincipals.synchronization_CreateJobs parameters: - name: servicePrincipal-id @@ -13510,6 +14232,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action pause + description: 'Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job will continue from where it left off when a start call is made.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-pause?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs_pause parameters: - name: servicePrincipal-id @@ -13539,6 +14265,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action provisionOnDemand + description: 'Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-provision-on-demand?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs_provisionOnDemand parameters: - name: servicePrincipal-id @@ -13586,6 +14316,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action restart + description: 'Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-restart?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs_restart parameters: - name: servicePrincipal-id @@ -13627,6 +14361,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action start + description: 'Start an existing synchronization job. If the job is in a paused state, it will continue processing changes from the point where it was paused. If the job is in quarantine, the quarantine status will be cleared. Do not create scripts to call the start job continuously while it''s running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-start?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs_start parameters: - name: servicePrincipal-id @@ -13685,6 +14423,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action validateCredentials + description: Validate that the credentials are valid in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationjob-validatecredentials?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs_validateCredentials parameters: - name: servicePrincipal-id @@ -13737,8 +14479,11 @@ paths: get: tags: - servicePrincipals.synchronization - summary: Get schema from servicePrincipals - description: The synchronization schema configured for the job. + summary: Get synchronizationSchema + description: Retrieve the schema for a given synchronization job or template. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-get?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs_GetSchema parameters: - name: servicePrincipal-id @@ -13810,7 +14555,11 @@ paths: patch: tags: - servicePrincipals.synchronization - summary: Update the navigation property schema in servicePrincipals + summary: Update synchronizationSchema + description: 'Update the synchronization schema for a given job or template. This method fully replaces the current schema with the one provided in the request. To update the schema of a template, make the call on the application object. You must be the owner of the application.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-update?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs_UpdateSchema parameters: - name: servicePrincipal-id @@ -14173,6 +14922,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action discover + description: 'Discover the latest schema definition for provisioning to an application. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorydefinition-discover?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs.schema.directories_discover parameters: - name: servicePrincipal-id @@ -14232,13 +14985,52 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationJob + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - arity + - multivaluedComparisonType + - supportedAttributeTypes + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - arity + - arity desc + - multivaluedComparisonType + - multivaluedComparisonType desc + - supportedAttributeTypes + - supportedAttributeTypes desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of filterOperatorSchema type: object properties: value: @@ -14250,6 +15042,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()': get: tags: @@ -14273,13 +15068,46 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationJob + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - parameters + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - parameters + - parameters desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of attributeMappingFunctionSchema type: object properties: value: @@ -14291,11 +15119,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression': post: tags: - servicePrincipals.Actions summary: Invoke action parseExpression + description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Azure Active Directory.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-parseexpression?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.jobs.schema_parseExpression parameters: - name: servicePrincipal-id @@ -14391,6 +15226,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action acquireAccessToken + description: Acquire an OAuth Access token to authorize the Azure AD provisioning service to provision users into an application. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronization-acquireaccesstoken?view=graph-rest-1.0 operationId: servicePrincipals.synchronization_acquireAccessToken parameters: - name: servicePrincipal-id @@ -14456,8 +15295,11 @@ paths: get: tags: - servicePrincipals.synchronization - summary: Get templates from servicePrincipals - description: Pre-configured synchronization settings for a particular application. + summary: List existing synchronization templates + description: List the synchronization templates associated with a given application or service principal. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationtemplate-list?view=graph-rest-1.0 operationId: servicePrincipals.synchronization_ListTemplates parameters: - name: servicePrincipal-id @@ -15151,6 +15993,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action discover + description: 'Discover the latest schema definition for provisioning to an application. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorydefinition-discover?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.templates.schema.directories_discover parameters: - name: servicePrincipal-id @@ -15210,13 +16056,52 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - arity + - multivaluedComparisonType + - supportedAttributeTypes + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - arity + - arity desc + - multivaluedComparisonType + - multivaluedComparisonType desc + - supportedAttributeTypes + - supportedAttributeTypes desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of filterOperatorSchema type: object properties: value: @@ -15228,6 +16113,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()': get: tags: @@ -15251,13 +16139,46 @@ paths: schema: type: string x-ms-docs-key-type: synchronizationTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - parameters + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - parameters + - parameters desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of synchronizationSchema + title: Collection of attributeMappingFunctionSchema type: object properties: value: @@ -15269,11 +16190,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression': post: tags: - servicePrincipals.Actions summary: Invoke action parseExpression + description: 'Parse a given string expression into an attributeMappingSource object. For more information about expressions, see Writing Expressions for Attribute Mappings in Azure Active Directory.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/synchronization-synchronizationschema-parseexpression?view=graph-rest-1.0 operationId: servicePrincipals.synchronization.templates.schema_parseExpression parameters: - name: servicePrincipal-id @@ -15634,6 +16562,9 @@ paths: tags: - servicePrincipals.directoryObject summary: Get transitiveMemberOf from servicePrincipals + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceprincipal-list-transitivememberof?view=graph-rest-1.0 operationId: servicePrincipals_ListTransitiveMemberGraphOPre parameters: - name: servicePrincipal-id @@ -15644,6 +16575,16 @@ paths: schema: type: string x-ms-docs-key-type: servicePrincipal + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15721,6 +16662,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -15762,6 +16713,172 @@ paths: - servicePrincipals.Functions summary: Invoke function delta operationId: servicePrincipals_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - passwordSingleSignOnSettings + - accountEnabled + - addIns + - alternativeNames + - appDescription + - appDisplayName + - appId + - applicationTemplateId + - appOwnerOrganizationId + - appRoleAssignmentRequired + - appRoles + - customSecurityAttributes + - description + - disabledByMicrosoftStatus + - displayName + - errorUrl + - homepage + - info + - keyCredentials + - loginUrl + - logoutUrl + - notes + - notificationEmailAddresses + - passwordCredentials + - preferredSingleSignOnMode + - preferredTokenSigningKeyEndDateTime + - preferredTokenSigningKeyThumbprint + - publishedPermissionScopes + - publisherName + - replyUrls + - samlMetadataUrl + - samlSingleSignOnSettings + - servicePrincipalNames + - servicePrincipalType + - signInAudience + - tags + - tokenEncryptionKeyId + - verifiedPublisher + - appManagementPolicies + - appRoleAssignedTo + - appRoleAssignments + - claimsMappingPolicies + - createdObjects + - delegatedPermissionClassifications + - endpoints + - federatedIdentityCredentials + - homeRealmDiscoveryPolicies + - licenseDetails + - memberOf + - oauth2PermissionGrants + - ownedObjects + - owners + - tokenIssuancePolicies + - tokenLifetimePolicies + - transitiveMemberOf + - synchronization + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - passwordSingleSignOnSettings + - passwordSingleSignOnSettings desc + - accountEnabled + - accountEnabled desc + - addIns + - addIns desc + - alternativeNames + - alternativeNames desc + - appDescription + - appDescription desc + - appDisplayName + - appDisplayName desc + - appId + - appId desc + - applicationTemplateId + - applicationTemplateId desc + - appOwnerOrganizationId + - appOwnerOrganizationId desc + - appRoleAssignmentRequired + - appRoleAssignmentRequired desc + - appRoles + - appRoles desc + - customSecurityAttributes + - customSecurityAttributes desc + - description + - description desc + - disabledByMicrosoftStatus + - disabledByMicrosoftStatus desc + - displayName + - displayName desc + - errorUrl + - errorUrl desc + - homepage + - homepage desc + - info + - info desc + - keyCredentials + - keyCredentials desc + - loginUrl + - loginUrl desc + - logoutUrl + - logoutUrl desc + - notes + - notes desc + - notificationEmailAddresses + - notificationEmailAddresses desc + - passwordCredentials + - passwordCredentials desc + - preferredSingleSignOnMode + - preferredSingleSignOnMode desc + - preferredTokenSigningKeyEndDateTime + - preferredTokenSigningKeyEndDateTime desc + - preferredTokenSigningKeyThumbprint + - preferredTokenSigningKeyThumbprint desc + - publishedPermissionScopes + - publishedPermissionScopes desc + - publisherName + - publisherName desc + - replyUrls + - replyUrls desc + - samlMetadataUrl + - samlMetadataUrl desc + - samlSingleSignOnSettings + - samlSingleSignOnSettings desc + - servicePrincipalNames + - servicePrincipalNames desc + - servicePrincipalType + - servicePrincipalType desc + - signInAudience + - signInAudience desc + - tags + - tags desc + - tokenEncryptionKeyId + - tokenEncryptionKeyId desc + - verifiedPublisher + - verifiedPublisher desc + type: string responses: '200': description: Success @@ -15780,11 +16897,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /servicePrincipals/microsoft.graph.getByIds: post: tags: - servicePrincipals.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: servicePrincipals_getGraphBPreIds requestBody: description: Action parameters @@ -15811,7 +16935,7 @@ paths: content: application/json: schema: - title: Collection of servicePrincipal + title: Collection of directoryObject type: object properties: value: @@ -15823,6 +16947,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /servicePrincipals/microsoft.graph.getUserOwnedObjects: post: tags: @@ -15860,6 +16987,10 @@ paths: tags: - servicePrincipals.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: servicePrincipals_validateProperties requestBody: description: Action parameters @@ -15897,6 +17028,9 @@ paths: - users.appRoleAssignment summary: Get appRoleAssignments from users description: Represents the app roles a user has been granted for an application. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-approleassignments?view=graph-rest-1.0 operationId: users_ListAppRoleAssignments parameters: - name: user-id @@ -15907,6 +17041,16 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15982,7 +17126,11 @@ paths: post: tags: - users.appRoleAssignment - summary: Create new navigation property to appRoleAssignments for users + summary: Grant an appRoleAssignment to a user + description: 'Use this API to assign an app role to a user. To grant an app role assignment to a user, you need three identifiers:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-post-approleassignments?view=graph-rest-1.0 operationId: users_CreateAppRoleAssignments parameters: - name: user-id @@ -16034,6 +17182,16 @@ paths: schema: type: string x-ms-docs-key-type: appRoleAssignment + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -16249,8 +17407,6 @@ components: type: string description: References application or service contact information from a Service or Asset Management database. Nullable. nullable: true - servicePrincipalLockConfiguration: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalLockConfiguration' signInAudience: type: string description: 'Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, not).' @@ -16285,6 +17441,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this application. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' extensionProperties: @@ -16292,29 +17449,35 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extensionProperty' description: Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections and only with advanced query parameters). + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' description: 'Federated identities for applications. Supports $expand and $filter (startsWith, and eq, ne when counting empty collections and only with advanced query parameters).' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections). + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this application. Supports $expand. + x-ms-navigationProperty: true connectorGroup: $ref: '#/components/schemas/microsoft.graph.connectorGroup' synchronization: @@ -16341,10 +17504,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.application' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.connector' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.directoryObject: @@ -16524,11 +17689,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.synchronizationJob: @@ -16623,6 +17790,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.directoryDefinition: @@ -16921,26 +18089,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup' description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. + x-ms-navigationProperty: true agents: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgent' description: List of existing onPremisesAgent objects. Read-only. Nullable. + x-ms-navigationProperty: true connectorGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.connectorGroup' description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. + x-ms-navigationProperty: true connectors: type: array items: $ref: '#/components/schemas/microsoft.graph.connector' description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. + x-ms-navigationProperty: true publishedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.publishedResource' description: List of existing publishedResource objects. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onPremisesAgentGroup: @@ -16962,11 +18135,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgent' description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. + x-ms-navigationProperty: true publishedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.publishedResource' description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onPremisesAgent: @@ -16992,6 +18167,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup' description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.publishedResource: @@ -17015,6 +18191,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup' description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.connector: @@ -17036,6 +18213,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.connectorGroup' description: The connectorGroup that the connector is a member of. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -17205,83 +18383,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -17300,6 +18495,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.delegatedPermissionClassification: @@ -17581,6 +18777,7 @@ components: type: string description: URL that shows certification details for the application. nullable: true + readOnly: true certificationExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -17591,6 +18788,7 @@ components: type: boolean description: Indicates whether the application is certified by Microsoft. nullable: true + readOnly: true isPublisherAttested: type: boolean description: Indicates whether the application has been self-attested by the application developer or the publisher. @@ -17702,26 +18900,6 @@ components: description: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application. additionalProperties: type: object - microsoft.graph.servicePrincipalLockConfiguration: - title: servicePrincipalLockConfiguration - type: object - properties: - allProperties: - type: boolean - nullable: true - credentialsWithUsageSign: - type: boolean - nullable: true - credentialsWithUsageVerify: - type: boolean - nullable: true - isEnabled: - type: boolean - tokenEncryptionKeyId: - type: boolean - nullable: true - additionalProperties: - type: object microsoft.graph.spaApplication: title: spaApplication type: object @@ -17915,6 +19093,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.synchronizationSchedule: @@ -18514,6 +19693,7 @@ components: $ref: '#/components/schemas/microsoft.graph.application' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -18535,6 +19715,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -18547,6 +19728,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.extensionPropertyCollectionResponse: @@ -18559,6 +19741,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extensionProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.federatedIdentityCredentialCollectionResponse: @@ -18571,6 +19754,7 @@ components: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: @@ -18583,6 +19767,7 @@ components: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryObjectCollectionResponse: @@ -18595,6 +19780,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.synchronizationJobCollectionResponse: @@ -18607,6 +19793,7 @@ components: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryDefinitionCollectionResponse: @@ -18619,6 +19806,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.synchronizationTemplateCollectionResponse: @@ -18631,6 +19819,7 @@ components: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.tokenIssuancePolicyCollectionResponse: @@ -18643,6 +19832,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.tokenLifetimePolicyCollectionResponse: @@ -18655,6 +19845,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.applicationTemplateCollectionResponse: @@ -18667,6 +19858,7 @@ components: $ref: '#/components/schemas/microsoft.graph.applicationTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appRoleAssignmentCollectionResponse: @@ -18679,6 +19871,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onPremisesPublishingProfileCollectionResponse: @@ -18691,6 +19884,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onPremisesPublishingProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onPremisesAgentGroupCollectionResponse: @@ -18703,6 +19897,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onPremisesAgentCollectionResponse: @@ -18715,6 +19910,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onPremisesAgent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.publishedResourceCollectionResponse: @@ -18727,6 +19923,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publishedResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.connectorGroupCollectionResponse: @@ -18739,6 +19936,7 @@ components: $ref: '#/components/schemas/microsoft.graph.connectorGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.connectorCollectionResponse: @@ -18751,6 +19949,7 @@ components: $ref: '#/components/schemas/microsoft.graph.connector' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.servicePrincipalCollectionResponse: @@ -18763,6 +19962,7 @@ components: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.claimsMappingPolicyCollectionResponse: @@ -18775,6 +19975,7 @@ components: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.delegatedPermissionClassificationCollectionResponse: @@ -18787,6 +19988,7 @@ components: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.endpointCollectionResponse: @@ -18799,6 +20001,7 @@ components: $ref: '#/components/schemas/microsoft.graph.endpoint' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.licenseDetailsCollectionResponse: @@ -18811,6 +20014,7 @@ components: $ref: '#/components/schemas/microsoft.graph.licenseDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.oAuth2PermissionGrantCollectionResponse: @@ -18823,6 +20027,7 @@ components: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.preAuthorizedApplication: diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index f691a55b247..f78a3f8387d 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -12,6 +12,9 @@ paths: - bookingBusinesses.bookingBusiness summary: List bookingBusinesses description: 'Get a collection of bookingBusiness objects that has been created for the tenant. This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a GET operation. You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. See an example below.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-list?view=graph-rest-1.0 operationId: bookingBusinesses.bookingBusiness_ListBookingBusiness parameters: - $ref: '#/components/parameters/top' @@ -118,6 +121,9 @@ paths: - bookingBusinesses.bookingBusiness summary: Create bookingBusiness description: 'Create a new Microsoft Bookings business in a tenant. This is the first step in setting up a Bookings business where you must specify the business display name. You can include other information such as business address, web site address, and scheduling policy, or set that information later by updating the **bookingBusiness**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-post-bookingbusinesses?view=graph-rest-1.0 operationId: bookingBusinesses.bookingBusiness_CreateBookingBusiness requestBody: description: New entity @@ -142,6 +148,9 @@ paths: - bookingBusinesses.bookingBusiness summary: Get bookingBusiness description: Get the properties and relationships of a bookingBusiness object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-get?view=graph-rest-1.0 operationId: bookingBusinesses.bookingBusiness_GetBookingBusiness parameters: - name: bookingBusiness-id @@ -246,6 +255,9 @@ paths: - bookingBusinesses.bookingBusiness summary: Update bookingbusiness description: Update the properties of a bookingBusiness object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-update?view=graph-rest-1.0 operationId: bookingBusinesses.bookingBusiness_UpdateBookingBusiness parameters: - name: bookingBusiness-id @@ -274,6 +286,9 @@ paths: - bookingBusinesses.bookingBusiness summary: Delete bookingBusiness description: Delete a bookingBusiness object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-delete?view=graph-rest-1.0 operationId: bookingBusinesses.bookingBusiness_DeleteBookingBusiness parameters: - name: bookingBusiness-id @@ -300,8 +315,11 @@ paths: get: tags: - bookingBusinesses.bookingAppointment - summary: Get appointments from bookingBusinesses - description: All the appointments of this business. Read-only. Nullable. + summary: List appointments + description: Get a list of bookingAppointment objects for the specified bookingBusiness. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-list-appointments?view=graph-rest-1.0 operationId: bookingBusinesses_ListAppointments parameters: - name: bookingBusiness-id @@ -474,7 +492,11 @@ paths: post: tags: - bookingBusinesses.bookingAppointment - summary: Create new navigation property to appointments for bookingBusinesses + summary: Create bookingAppointment + description: Create a new bookingAppointment for the specified bookingBusiness. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-post-appointments?view=graph-rest-1.0 operationId: bookingBusinesses_CreateAppointments parameters: - name: bookingBusiness-id @@ -673,7 +695,10 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action cancel - description: 'Cancels the giving booking appointment, sending a message to the involved parties.' + description: 'Cancel the specified bookingAppointment in the specified bookingBusiness, and send a message to the involved customer and staff members.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingappointment-cancel?view=graph-rest-1.0 operationId: bookingBusinesses.appointments_cancel parameters: - name: bookingBusiness-id @@ -717,6 +742,9 @@ paths: - bookingBusinesses.bookingAppointment summary: Get calendarView from bookingBusinesses description: The set of appointments of this business in a specified date range. Read-only. Nullable. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-list-calendarview?view=graph-rest-1.0 operationId: bookingBusinesses_ListCalendarView parameters: - name: bookingBusiness-id @@ -1120,7 +1148,10 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action cancel - description: 'Cancels the giving booking appointment, sending a message to the involved parties.' + description: 'Cancel the specified bookingAppointment in the specified bookingBusiness, and send a message to the involved customer and staff members.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingappointment-cancel?view=graph-rest-1.0 operationId: bookingBusinesses.calendarView_cancel parameters: - name: bookingBusiness-id @@ -1162,8 +1193,11 @@ paths: get: tags: - bookingBusinesses.bookingCustomer - summary: Get customers from bookingBusinesses - description: All the customers of this business. Read-only. Nullable. + summary: List customers + description: Get a list of bookingCustomer objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-list-customers?view=graph-rest-1.0 operationId: bookingBusinesses_ListCustomers parameters: - name: bookingBusiness-id @@ -1240,7 +1274,11 @@ paths: post: tags: - bookingBusinesses.bookingCustomer - summary: Create new navigation property to customers for bookingBusinesses + summary: Create bookingCustomer + description: Create a new bookingCustomer object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-post-customers?view=graph-rest-1.0 operationId: bookingBusinesses_CreateCustomers parameters: - name: bookingBusiness-id @@ -1403,8 +1441,11 @@ paths: get: tags: - bookingBusinesses.bookingCustomQuestion - summary: Get customQuestions from bookingBusinesses - description: All the custom questions of this business. Read-only. Nullable. + summary: List customQuestions + description: Get the bookingCustomQuestion resources associated with a bookingBusiness. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-list-customquestions?view=graph-rest-1.0 operationId: bookingBusinesses_ListCustomQuestions parameters: - name: bookingBusiness-id @@ -1641,6 +1682,10 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action getStaffAvailability + description: Get the availability information of staff members of a Microsoft Bookings calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-getstaffavailability?view=graph-rest-1.0 operationId: bookingBusinesses_getStaffAvailability parameters: - name: bookingBusiness-id @@ -1675,7 +1720,6 @@ paths: content: application/json: schema: - title: Collection of bookingBusiness type: object properties: value: @@ -1687,12 +1731,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.publish': post: tags: - bookingBusinesses.Actions summary: Invoke action publish - description: Makes the scheduling page of this business available to the general public. + description: 'Make the scheduling page of this business available to external customers. Set the **isPublished** property to true, and **publicUrl** property to the URL of the scheduling page.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-publish?view=graph-rest-1.0 operationId: bookingBusinesses_publish parameters: - name: bookingBusiness-id @@ -1714,7 +1764,10 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action unpublish - description: Prevents the general public from seeing the scheduling page of this business. + description: 'Make the scheduling page of this business not available to external customers. Set the **isPublished** property to false, and **publicUrl** property to null.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-unpublish?view=graph-rest-1.0 operationId: bookingBusinesses_unpublish parameters: - name: bookingBusiness-id @@ -1735,8 +1788,11 @@ paths: get: tags: - bookingBusinesses.bookingService - summary: Get services from bookingBusinesses - description: All the services offered by this business. Read-only. Nullable. + summary: List services + description: Get a list of bookingService objects in the specified bookingBusiness. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-list-services?view=graph-rest-1.0 operationId: bookingBusinesses_ListServices parameters: - name: bookingBusiness-id @@ -1864,7 +1920,11 @@ paths: post: tags: - bookingBusinesses.bookingService - summary: Create new navigation property to services for bookingBusinesses + summary: Create bookingService + description: Create a new bookingService for the specified bookingBusiness. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-post-services?view=graph-rest-1.0 operationId: bookingBusinesses_CreateServices parameters: - name: bookingBusiness-id @@ -2044,8 +2104,11 @@ paths: get: tags: - bookingBusinesses.bookingStaffMember - summary: Get staffMembers from bookingBusinesses - description: All the staff members that provide services in this business. Read-only. Nullable. + summary: List staffMembers + description: Get a list of bookingStaffMember objects in the specified bookingBusiness. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-list-staffmembers?view=graph-rest-1.0 operationId: bookingBusinesses_ListStaffMembers parameters: - name: bookingBusiness-id @@ -2137,7 +2200,11 @@ paths: post: tags: - bookingBusinesses.bookingStaffMember - summary: Create new navigation property to staffMembers for bookingBusinesses + summary: Create bookingStaffMember + description: Create a new staff member in the specified bookingBusiness. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingbusiness-post-staffmembers?view=graph-rest-1.0 operationId: bookingBusinesses_CreateStaffMembers parameters: - name: bookingBusiness-id @@ -2307,6 +2374,9 @@ paths: - bookingCurrencies.bookingCurrency summary: List bookingCurrencies description: Get a list of bookingCurrency objects available to a Microsoft Bookings business. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingcurrency-list?view=graph-rest-1.0 operationId: bookingCurrencies.bookingCurrency_ListBookingCurrency parameters: - $ref: '#/components/parameters/top' @@ -2391,6 +2461,9 @@ paths: - bookingCurrencies.bookingCurrency summary: Get bookingCurrency description: 'Get the properties of a bookingCurrency object that is available to a Microsoft Bookings business. Use the **id** property, which is the currency code, to specify the currency.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bookingcurrency-get?view=graph-rest-1.0 operationId: bookingCurrencies.bookingCurrency_GetBookingCurrency parameters: - name: bookingCurrency-id @@ -2577,6 +2650,7 @@ components: type: boolean description: The scheduling page has been made available to external customers. Use the publish and unpublish actions to set this property. Read-only. nullable: true + readOnly: true languageTag: type: string description: The language of the self service booking page @@ -2589,6 +2663,7 @@ components: type: string description: 'The URL for the scheduling page, which is set after you publish or unpublish the page. Read-only.' nullable: true + readOnly: true schedulingPolicy: $ref: '#/components/schemas/microsoft.graph.bookingSchedulingPolicy' webSiteUrl: @@ -2600,31 +2675,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bookingAppointment' description: All the appointments of this business. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingAppointment' description: The set of appointments of this business in a specified date range. Read-only. Nullable. + x-ms-navigationProperty: true customers: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingCustomer' description: All the customers of this business. Read-only. Nullable. + x-ms-navigationProperty: true customQuestions: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingCustomQuestion' description: All the custom questions of this business. Read-only. Nullable. + x-ms-navigationProperty: true services: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingService' description: All the services offered by this business. Read-only. Nullable. + x-ms-navigationProperty: true staffMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingStaffMember' description: All the staff members that provide services in this business. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object description: Represents a Microsot Bookings Business. @@ -2678,6 +2759,7 @@ components: type: string description: 'The length of the appointment, denoted in ISO8601 format.' format: duration + readOnly: true end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' filledAttendeesCount: @@ -2686,6 +2768,7 @@ components: type: integer description: The current number of customers in the appointment. format: int32 + readOnly: true invoiceAmount: type: number description: The billed amount on the invoice. @@ -2925,6 +3008,7 @@ components: type: string description: The URL a customer uses to access the service. nullable: true + readOnly: true additionalProperties: type: object description: Represents a particular service offered by a booking business. @@ -3108,6 +3192,11 @@ components: type: object additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.bookingInvoiceStatus: title: bookingInvoiceStatus enum: @@ -3257,6 +3346,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bookingBusiness' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -3278,6 +3368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bookingAppointment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.bookingCustomerCollectionResponse: @@ -3290,6 +3381,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bookingCustomer' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.bookingCustomQuestionCollectionResponse: @@ -3302,6 +3394,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bookingCustomQuestion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.bookingServiceCollectionResponse: @@ -3314,6 +3407,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bookingService' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.bookingStaffMemberCollectionResponse: @@ -3326,6 +3420,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bookingStaffMember' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.bookingCurrencyCollectionResponse: @@ -3338,6 +3433,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bookingCurrency' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.physicalAddressType: diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 731e256db7f..639f1e9691a 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -117,32 +117,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property calendar for groups - operationId: groups_DeleteCalendar - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/calendarPermissions': get: tags: @@ -215,7 +189,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to calendarPermissions for groups + summary: Create calendarPermission + description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-1.0 operationId: groups.calendar_CreateCalendarPermissions parameters: - name: group-id @@ -369,6 +347,9 @@ paths: - groups.calendar summary: Get calendarView from groups description: The calendar view for the calendar. Navigation property. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-calendarview?view=graph-rest-1.0 operationId: groups.calendar_ListCalendarView parameters: - name: group-id @@ -566,37 +547,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to calendarView for groups - operationId: groups.calendar_CreateCalendarView - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/calendarView/{event-id}': get: tags: @@ -758,81 +708,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property calendarView in groups - operationId: groups.calendar_UpdateCalendarView - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property calendarView for groups - operationId: groups.calendar_DeleteCalendarView - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/calendarView/{event-id}/attachments': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.calendar.calendarView_ListAttachments parameters: - name: group-id @@ -919,7 +803,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.calendar.calendarView_CreateAttachments parameters: - name: group-id @@ -1026,49 +914,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.calendarView_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -1417,45 +1262,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.calendar.calendarView_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -1634,11 +1440,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: tags: - groups.calendar - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.calendar.calendarView_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.exceptionOccurrences_ListAttachments parameters: - name: group-id in: path @@ -1664,163 +1475,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.calendar - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.calendar.calendarView_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendar.calendarView.exceptionOccurrences_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: groups.calendar.calendarView.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.exceptionOccurrences_CreateAttachments parameters: - name: group-id in: path @@ -1942,57 +1670,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.calendarView.exceptionOccurrences_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -2234,7 +1911,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -2457,8 +2138,11 @@ paths: get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_ListInstances parameters: - name: group-id @@ -2656,53 +2340,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to instances for groups - operationId: groups.calendar.calendarView.exceptionOccurrences_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -2878,11 +2515,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + get: tags: - groups.calendar - summary: Update the navigation property instances in groups - operationId: groups.calendar.calendarView.exceptionOccurrences_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.exceptionOccurrences.instances_ListAttachments parameters: - name: group-id in: path @@ -2916,179 +2558,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.calendar - summary: Delete navigation property instances for groups - operationId: groups.calendar.calendarView.exceptionOccurrences_DeleteInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendar.calendarView.exceptionOccurrences.instances_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: groups.calendar.calendarView.exceptionOccurrences.instances_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.exceptionOccurrences.instances_CreateAttachments parameters: - name: group-id in: path @@ -3226,65 +2769,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.calendarView.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -3555,7 +3039,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_CreateExtensions parameters: - name: group-id @@ -5199,7 +4687,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.calendarView_CreateExtensions parameters: - name: group-id @@ -5390,8 +4882,11 @@ paths: get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.calendar.calendarView_ListInstances parameters: - name: group-id @@ -5581,45 +5076,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to instances for groups - operationId: groups.calendar.calendarView_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}': get: tags: @@ -5780,11 +5236,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': + get: tags: - groups.calendar - summary: Update the navigation property instances in groups - operationId: groups.calendar.calendarView_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.instances_ListAttachments parameters: - name: group-id in: path @@ -5810,163 +5271,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.calendar - summary: Delete navigation property instances for groups - operationId: groups.calendar.calendarView_DeleteInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendar.calendarView.instances_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: groups.calendar.calendarView.instances_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.instances_CreateAttachments parameters: - name: group-id in: path @@ -6088,57 +5466,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.calendarView.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -6516,53 +5843,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.calendar.calendarView.instances_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -6756,11 +6036,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: tags: - groups.calendar - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.calendar.calendarView.instances_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.instances.exceptionOccurrences_ListAttachments parameters: - name: group-id in: path @@ -6794,179 +6079,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.calendar - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.calendar.calendarView.instances_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendar.calendarView.instances.exceptionOccurrences_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: groups.calendar.calendarView.instances.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.instances.exceptionOccurrences_CreateAttachments parameters: - name: group-id in: path @@ -7104,65 +6290,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.calendarView.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -7433,7 +6560,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -8467,7 +7598,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances_CreateExtensions parameters: - name: group-id @@ -9846,8 +8981,11 @@ paths: get: tags: - groups.calendar - summary: Get events from groups - description: The events in the calendar. Navigation property. Read-only. + summary: List events + description: "Retrieve a list of events in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. The list of events contains single instance meetings and series masters. To get expanded event instances, you can get the calendar view, or\nget the instances of an event." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-events?view=graph-rest-1.0 operationId: groups.calendar_ListEvents parameters: - name: group-id @@ -10032,7 +9170,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to events for groups + summary: Create event + description: 'Use this API to create a new event in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-events?view=graph-rest-1.0 operationId: groups.calendar_CreateEvents parameters: - name: group-id @@ -10278,8 +9420,11 @@ paths: get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.calendar.events_ListAttachments parameters: - name: group-id @@ -10366,7 +9511,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.calendar.events_CreateAttachments parameters: - name: group-id @@ -10473,49 +9622,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.events_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -10864,45 +9970,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.calendar.events_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -11081,97 +10148,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.calendar.events_UpdateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.calendar.events_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_ListAttachments parameters: - name: group-id @@ -11266,7 +10251,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_CreateAttachments parameters: - name: group-id @@ -11389,57 +10378,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.events.exceptionOccurrences_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -11681,7 +10619,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -11904,8 +10846,11 @@ paths: get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_ListInstances parameters: - name: group-id @@ -12103,53 +11048,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to instances for groups - operationId: groups.calendar.events.exceptionOccurrences_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -12325,113 +11223,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property instances in groups - operationId: groups.calendar.events.exceptionOccurrences_UpdateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property instances for groups - operationId: groups.calendar.events.exceptionOccurrences_DeleteInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_ListAttachments parameters: - name: group-id @@ -12534,7 +11334,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_CreateAttachments parameters: - name: group-id @@ -12673,65 +11477,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.events.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.calendar @@ -13002,7 +11747,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_CreateExtensions parameters: - name: group-id @@ -14646,7 +13395,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.events_CreateExtensions parameters: - name: group-id @@ -14837,8 +13590,11 @@ paths: get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.calendar.events_ListInstances parameters: - name: group-id @@ -15028,45 +13784,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to instances for groups - operationId: groups.calendar.events_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}': get: tags: @@ -15227,11 +13944,115 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': + get: tags: - groups.calendar - summary: Update the navigation property instances in groups - operationId: groups.calendar.events_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendar.events.instances_ListAttachments + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.calendar + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendar.events.instances_CreateAttachments parameters: - name: group-id in: path @@ -15258,23 +14079,29 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + get: tags: - groups.calendar - summary: Delete navigation property instances for groups - operationId: groups.calendar.events_DeleteInstances + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: groups.calendar.events.instances_GetAttachments parameters: - name: group-id in: path @@ -15300,297 +14127,58 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag + - name: attachment-id + in: path + description: 'key: id of attachment' + required: true style: simple schema: type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': - get: + delete: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendar.events.instances_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: groups.calendar.events.instances_CreateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendar.events.instances_GetAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.events.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: groups.calendar.events.instances_DeleteAttachments + summary: Delete navigation property attachments for groups + operationId: groups.calendar.events.instances_DeleteAttachments parameters: - name: group-id in: path @@ -15963,53 +14551,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.calendar.events.instances_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -16203,113 +14744,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.calendar.events.instances_UpdateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.calendar.events.instances_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_ListAttachments parameters: - name: group-id @@ -16412,7 +14855,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_CreateAttachments parameters: - name: group-id @@ -16551,11 +14998,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - groups.calendar - summary: Update the navigation property attachments in groups - operationId: groups.calendar.events.instances.exceptionOccurrences_UpdateAttachments + summary: Delete navigation property attachments for groups + operationId: groups.calendar.events.instances.exceptionOccurrences_DeleteAttachments parameters: - name: group-id in: path @@ -16597,84 +15044,25 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: groups.calendar.events.instances.exceptionOccurrences_DeleteAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: groups.calendar.events.instances.exceptionOccurrences_GetCalendar + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: groups.calendar.events.instances.exceptionOccurrences_GetCalendar parameters: - name: group-id in: path @@ -16880,7 +15268,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -17914,7 +16306,11 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendar.events.instances_CreateExtensions parameters: - name: group-id @@ -19753,6 +18149,9 @@ paths: - groups.event summary: Get calendarView from groups description: The calendar view for the calendar. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-calendarview?view=graph-rest-1.0 operationId: groups_ListCalendarView parameters: - name: group-id @@ -19950,37 +18349,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to calendarView for groups - operationId: groups_CreateCalendarView - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendarView/{event-id}': get: tags: @@ -20142,81 +18510,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property calendarView in groups - operationId: groups_UpdateCalendarView - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property calendarView for groups - operationId: groups_DeleteCalendarView - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendarView/{event-id}/attachments': get: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.calendarView_ListAttachments parameters: - name: group-id @@ -20303,7 +18605,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.calendarView_CreateAttachments parameters: - name: group-id @@ -20410,49 +18716,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.calendarView_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -20801,45 +19064,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.calendarView_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -21018,11 +19242,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: tags: - groups.event - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.calendarView_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.exceptionOccurrences_ListAttachments parameters: - name: group-id in: path @@ -21048,163 +19277,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.event - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.calendarView_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendarView.exceptionOccurrences_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: groups.calendarView.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.exceptionOccurrences_CreateAttachments parameters: - name: group-id in: path @@ -21326,57 +19472,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.calendarView.exceptionOccurrences_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -21618,7 +19713,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -21841,8 +19940,11 @@ paths: get: tags: - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_ListInstances parameters: - name: group-id @@ -22040,53 +20142,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to instances for groups - operationId: groups.calendarView.exceptionOccurrences_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -22262,11 +20317,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + get: tags: - groups.event - summary: Update the navigation property instances in groups - operationId: groups.calendarView.exceptionOccurrences_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.exceptionOccurrences.instances_ListAttachments parameters: - name: group-id in: path @@ -22300,179 +20360,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.event - summary: Delete navigation property instances for groups - operationId: groups.calendarView.exceptionOccurrences_DeleteInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendarView.exceptionOccurrences.instances_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: groups.calendarView.exceptionOccurrences.instances_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.exceptionOccurrences.instances_CreateAttachments parameters: - name: group-id in: path @@ -22610,65 +20571,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.calendarView.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -22939,7 +20841,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_CreateExtensions parameters: - name: group-id @@ -24583,7 +22489,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendarView_CreateExtensions parameters: - name: group-id @@ -24774,8 +22684,11 @@ paths: get: tags: - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.calendarView_ListInstances parameters: - name: group-id @@ -24965,45 +22878,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to instances for groups - operationId: groups.calendarView_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}': get: tags: @@ -25164,11 +23038,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments': + get: tags: - groups.event - summary: Update the navigation property instances in groups - operationId: groups.calendarView_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.instances_ListAttachments parameters: - name: group-id in: path @@ -25194,163 +23073,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.event - summary: Delete navigation property instances for groups - operationId: groups.calendarView_DeleteInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendarView.instances_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: groups.calendarView.instances_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.instances_CreateAttachments parameters: - name: group-id in: path @@ -25472,57 +23268,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.calendarView.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -25900,53 +23645,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.calendarView.instances_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -26140,11 +23838,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: tags: - groups.event - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.calendarView.instances_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.instances.exceptionOccurrences_ListAttachments parameters: - name: group-id in: path @@ -26178,179 +23881,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - groups.event - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.calendarView.instances_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.calendarView.instances.exceptionOccurrences_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: groups.calendarView.instances.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.calendarView.instances.exceptionOccurrences_CreateAttachments parameters: - name: group-id in: path @@ -26488,65 +24092,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.calendarView.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -26817,7 +24362,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -27851,7 +25400,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.calendarView.instances_CreateExtensions parameters: - name: group-id @@ -29230,8 +26783,11 @@ paths: get: tags: - groups.event - summary: Get events from groups - description: The group's events. + summary: List events + description: Retrieve a list of event objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-events?view=graph-rest-1.0 operationId: groups_ListEvents parameters: - name: group-id @@ -29416,7 +26972,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to events for groups + summary: Create event + description: Use this API to create a new event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-post-events?view=graph-rest-1.0 operationId: groups_CreateEvents parameters: - name: group-id @@ -29662,8 +27222,11 @@ paths: get: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.events_ListAttachments parameters: - name: group-id @@ -29750,7 +27313,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.events_CreateAttachments parameters: - name: group-id @@ -29857,49 +27424,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.events_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -30248,45 +27772,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.events_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -30465,97 +27950,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.events_UpdateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.events_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_ListAttachments parameters: - name: group-id @@ -30650,7 +28053,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_CreateAttachments parameters: - name: group-id @@ -30773,57 +28180,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.events.exceptionOccurrences_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -31065,7 +28421,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -31288,8 +28648,11 @@ paths: get: tags: - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_ListInstances parameters: - name: group-id @@ -31487,53 +28850,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to instances for groups - operationId: groups.events.exceptionOccurrences_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -31709,113 +29025,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property instances in groups - operationId: groups.events.exceptionOccurrences_UpdateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property instances for groups - operationId: groups.events.exceptionOccurrences_DeleteInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_ListAttachments parameters: - name: group-id @@ -31918,7 +29136,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_CreateAttachments parameters: - name: group-id @@ -32057,65 +29279,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.events.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.event @@ -32386,7 +29549,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_CreateExtensions parameters: - name: group-id @@ -34030,7 +31197,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.events_CreateExtensions parameters: - name: group-id @@ -34221,8 +31392,11 @@ paths: get: tags: - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: groups.events_ListInstances parameters: - name: group-id @@ -34412,45 +31586,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to instances for groups - operationId: groups.events_CreateInstances - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/events/{event-id}/instances/{event-id1}': get: tags: @@ -34611,11 +31746,115 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments': + get: tags: - groups.event - summary: Update the navigation property instances in groups - operationId: groups.events_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: groups.events.instances_ListAttachments + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: groups.events.instances_CreateAttachments parameters: - name: group-id in: path @@ -34642,23 +31881,29 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + get: tags: - groups.event - summary: Delete navigation property instances for groups - operationId: groups.events_DeleteInstances + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: groups.events.instances_GetAttachments parameters: - name: group-id in: path @@ -34684,297 +31929,58 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag + - name: attachment-id + in: path + description: 'key: id of attachment' + required: true style: simple schema: type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments': - get: + delete: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.events.instances_ListAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: groups.events.instances_CreateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: groups.events.instances_GetAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.events.instances_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: groups.events.instances_DeleteAttachments + summary: Delete navigation property attachments for groups + operationId: groups.events.instances_DeleteAttachments parameters: - name: group-id in: path @@ -35347,53 +32353,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to exceptionOccurrences for groups - operationId: groups.events.instances_CreateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -35587,113 +32546,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property exceptionOccurrences in groups - operationId: groups.events.instances_UpdateExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property exceptionOccurrences for groups - operationId: groups.events.instances_DeleteExceptionOccurrences - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_ListAttachments parameters: - name: group-id @@ -35796,7 +32657,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to attachments for groups + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_CreateAttachments parameters: - name: group-id @@ -35935,11 +32800,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - groups.event - summary: Update the navigation property attachments in groups - operationId: groups.events.instances.exceptionOccurrences_UpdateAttachments + summary: Delete navigation property attachments for groups + operationId: groups.events.instances.exceptionOccurrences_DeleteAttachments parameters: - name: group-id in: path @@ -35981,84 +32846,25 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: tags: - groups.event - summary: Delete navigation property attachments for groups - operationId: groups.events.instances.exceptionOccurrences_DeleteAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: groups.events.instances.exceptionOccurrences_GetCalendar + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: groups.events.instances.exceptionOccurrences_GetCalendar parameters: - name: group-id in: path @@ -36264,7 +33070,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_CreateExtensions parameters: - name: group-id @@ -37298,7 +34108,11 @@ paths: post: tags: - groups.event - summary: Create new navigation property to extensions for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups.events.instances_CreateExtensions parameters: - name: group-id @@ -38772,6 +35586,9 @@ paths: - places.place summary: Get place description: 'Get the properties and relationships of a place object specified by either its ID or email address. The **place** object can be one of the following types: The **room**, **workspace**, and **roomList** resources are derived from the **place** object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/place-get?view=graph-rest-1.0 operationId: places.place_GetPlace parameters: - name: place-id @@ -38825,6 +35642,9 @@ paths: - places.place summary: Update place description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the **room**, **workspace**, or **roomList** by specifying the **id** or **emailAddress** property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/place-update?view=graph-rest-1.0 operationId: places.place_UpdatePlace parameters: - name: place-id @@ -38878,8 +35698,11 @@ paths: get: tags: - users.calendar - summary: Get calendar from users - description: The user's primary calendar. Read-only. + summary: Get calendar + description: "Get the properties and relationships of a calendar object. The calendar can be one for a user, \nor the default calendar of a Microsoft 365 group. There are two scenarios where an app can get another user's calendar:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-get?view=graph-rest-1.0 operationId: users_GetCalendar parameters: - name: user-id @@ -38961,7 +35784,11 @@ paths: patch: tags: - users.calendar - summary: Update the navigation property calendar in users + summary: Update calendar + description: "Update the properties of a calendar object. The calendar can be one for a user, \nor the default calendar of a Microsoft 365 group." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-update?view=graph-rest-1.0 operationId: users_UpdateCalendar parameters: - name: user-id @@ -38985,32 +35812,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendar for users - operationId: users_DeleteCalendar - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarPermissions': get: tags: @@ -39083,7 +35884,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to calendarPermissions for users + summary: Create calendarPermission + description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-1.0 operationId: users.calendar_CreateCalendarPermissions parameters: - name: user-id @@ -39237,6 +36042,9 @@ paths: - users.calendar summary: Get calendarView from users description: The calendar view for the calendar. Navigation property. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-calendarview?view=graph-rest-1.0 operationId: users.calendar_ListCalendarView parameters: - name: user-id @@ -39434,37 +36242,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendarView for users - operationId: users.calendar_CreateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}': get: tags: @@ -39626,81 +36403,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendarView in users - operationId: users.calendar_UpdateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendarView for users - operationId: users.calendar_DeleteCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView_ListAttachments parameters: - name: user-id @@ -39787,7 +36498,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView_CreateAttachments parameters: - name: user-id @@ -39894,49 +36609,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.calendarView_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -40285,45 +36957,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendar.calendarView_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -40502,97 +37135,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendar.calendarView_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendar.calendarView_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -40687,7 +37238,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -40810,57 +37365,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.calendarView.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -41102,7 +37606,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -41325,8 +37833,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -41524,53 +38035,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendar.calendarView.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -41746,113 +38210,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendar.calendarView.exceptionOccurrences_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendar.calendarView.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id @@ -41955,7 +38321,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_CreateAttachments parameters: - name: user-id @@ -42094,65 +38464,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.calendarView.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -42423,7 +38734,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -44067,7 +40382,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.calendarView_CreateExtensions parameters: - name: user-id @@ -44258,8 +40577,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendar.calendarView_ListInstances parameters: - name: user-id @@ -44449,45 +40771,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendar.calendarView_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}': get: tags: @@ -44648,11 +40931,115 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': + get: tags: - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendar.calendarView_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendar.calendarView.instances_ListAttachments + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendar.calendarView.instances_CreateAttachments parameters: - name: user-id in: path @@ -44679,23 +41066,29 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + get: tags: - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendar.calendarView_DeleteInstances + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: users.calendar.calendarView.instances_GetAttachments parameters: - name: user-id in: path @@ -44721,297 +41114,58 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag + - name: attachment-id + in: path + description: 'key: id of attachment' + required: true style: simple schema: type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': - get: + delete: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendar.calendarView.instances_ListAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: users.calendar.calendarView.instances_CreateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendar.calendarView.instances_GetAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.calendarView.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: users.calendar.calendarView.instances_DeleteAttachments + summary: Delete navigation property attachments for users + operationId: users.calendar.calendarView.instances_DeleteAttachments parameters: - name: user-id in: path @@ -45384,53 +41538,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendar.calendarView.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -45624,113 +41731,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendar.calendarView.instances_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendar.calendarView.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -45833,7 +41842,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -45972,11 +41985,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.calendarView.instances.exceptionOccurrences_UpdateAttachments + summary: Delete navigation property attachments for users + operationId: users.calendar.calendarView.instances.exceptionOccurrences_DeleteAttachments parameters: - name: user-id in: path @@ -46018,84 +42031,25 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + get: tags: - users.calendar - summary: Delete navigation property attachments for users - operationId: users.calendar.calendarView.instances.exceptionOccurrences_DeleteAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: users.calendar.calendarView.instances.exceptionOccurrences_GetCalendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: users.calendar.calendarView.instances.exceptionOccurrences_GetCalendar parameters: - name: user-id in: path @@ -46301,7 +42255,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -47335,7 +43293,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_CreateExtensions parameters: - name: user-id @@ -48714,8 +44676,11 @@ paths: get: tags: - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. + summary: List events + description: "Retrieve a list of events in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. The list of events contains single instance meetings and series masters. To get expanded event instances, you can get the calendar view, or\nget the instances of an event." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-events?view=graph-rest-1.0 operationId: users.calendar_ListEvents parameters: - name: user-id @@ -48900,7 +44865,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to events for users + summary: Create event + description: 'Use this API to create a new event in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-events?view=graph-rest-1.0 operationId: users.calendar_CreateEvents parameters: - name: user-id @@ -49146,8 +45115,11 @@ paths: get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendar.events_ListAttachments parameters: - name: user-id @@ -49234,7 +45206,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendar.events_CreateAttachments parameters: - name: user-id @@ -49341,49 +45317,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.events_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -49732,45 +45665,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendar.events_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -49949,11 +45843,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: tags: - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendar.events_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.exceptionOccurrences_ListAttachments parameters: - name: user-id in: path @@ -49979,163 +45878,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendar.events_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: + post: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendar.events.exceptionOccurrences_ListAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: users.calendar.events.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.exceptionOccurrences_CreateAttachments parameters: - name: user-id in: path @@ -50257,57 +46073,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.events.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -50549,7 +46314,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -50772,8 +46541,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -50971,53 +46743,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendar.events.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -51193,11 +46918,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + get: tags: - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendar.events.exceptionOccurrences_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id in: path @@ -51231,179 +46961,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendar.events.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendar.events.exceptionOccurrences.instances_ListAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: users.calendar.events.exceptionOccurrences.instances_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.exceptionOccurrences.instances_CreateAttachments parameters: - name: user-id in: path @@ -51541,65 +47172,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.events.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -51870,7 +47442,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -53514,7 +49090,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.events_CreateExtensions parameters: - name: user-id @@ -53705,8 +49285,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendar.events_ListInstances parameters: - name: user-id @@ -53896,45 +49479,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendar.events_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}': get: tags: @@ -54095,11 +49639,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': + get: tags: - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendar.events_UpdateInstances + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.instances_ListAttachments parameters: - name: user-id in: path @@ -54125,163 +49674,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendar.events_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendar.events.instances_ListAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: users.calendar.events.instances_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.instances_CreateAttachments parameters: - name: user-id in: path @@ -54403,57 +49869,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.events.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -54831,53 +50246,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendar.events.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -55071,11 +50439,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: tags: - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendar.events.instances_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id in: path @@ -55109,179 +50482,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendar.events.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendar.events.instances.exceptionOccurrences_ListAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: users.calendar.events.instances.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendar.events.instances.exceptionOccurrences_CreateAttachments parameters: - name: user-id in: path @@ -55419,65 +50693,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendar.events.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -55748,7 +50963,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -56782,7 +52001,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendar.events.instances_CreateExtensions parameters: - name: user-id @@ -58619,8 +53842,11 @@ paths: get: tags: - users.calendarGroup - summary: Get calendarGroups from users - description: The user's calendar groups. Read-only. Nullable. + summary: List calendarGroups + description: Get the user's calendar groups. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-calendargroups?view=graph-rest-1.0 operationId: users_ListCalendarGroups parameters: - name: user-id @@ -58682,7 +53908,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to calendarGroups for users + summary: Create CalendarGroup + description: Use this API to create a new CalendarGroup. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-post-calendargroups?view=graph-rest-1.0 operationId: users_CreateCalendarGroups parameters: - name: user-id @@ -58839,8 +54069,11 @@ paths: get: tags: - users.calendarGroup - summary: Get calendars from users - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + summary: List calendars + description: Retrieve a list of calendars belonging to a calendar group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendargroup-list-calendars?view=graph-rest-1.0 operationId: users.calendarGroups_ListCalendars parameters: - name: user-id @@ -58953,7 +54186,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to calendars for users + summary: Create Calendar + description: Use this API to create a new calendar in a calendar group for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendargroup-post-calendars?view=graph-rest-1.0 operationId: users.calendarGroups_CreateCalendars parameters: - name: user-id @@ -59272,7 +54509,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to calendarPermissions for users + summary: Create calendarPermission + description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-1.0 operationId: users.calendarGroups.calendars_CreateCalendarPermissions parameters: - name: user-id @@ -59488,8 +54729,11 @@ paths: get: tags: - users.calendarGroup - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. + summary: List calendarView + description: "Get the occurrences, exceptions and single instances of events in a calendar view defined by a time range,\nfrom a user's default calendar `(../me/calendarview)` or some other calendar of the user's." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-calendarview?view=graph-rest-1.0 operationId: users.calendarGroups.calendars_ListCalendarView parameters: - name: user-id @@ -59687,53 +54931,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendarView for users - operationId: users.calendarGroups.calendars_CreateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}': get: tags: @@ -59909,113 +55106,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property calendarView in users - operationId: users.calendarGroups.calendars_UpdateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property calendarView for users - operationId: users.calendarGroups.calendars_DeleteCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': get: tags: - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_ListAttachments parameters: - name: user-id @@ -60118,7 +55217,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_CreateAttachments parameters: - name: user-id @@ -60257,65 +55360,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.calendarView_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -60722,61 +55766,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendarGroups.calendars.calendarView_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -60985,11 +55974,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: tags: - users.calendarGroup - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendarGroups.calendars.calendarView_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_ListAttachments parameters: - name: user-id in: path @@ -61031,195 +56025,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - users.calendarGroup - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendarGroups.calendars.calendarView_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_ListAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_CreateAttachments parameters: - name: user-id in: path @@ -61373,73 +56252,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -61739,7 +56551,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -62026,8 +56842,11 @@ paths: get: tags: - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -62241,69 +57060,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to instances for users - operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -62509,145 +57265,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property instances in users - operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property instances for users - operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id @@ -62766,7 +57392,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_CreateAttachments parameters: - name: user-id @@ -62937,81 +57567,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -63340,7 +57895,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -65384,7 +59943,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_CreateExtensions parameters: - name: user-id @@ -65639,8 +60202,11 @@ paths: get: tags: - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_ListInstances parameters: - name: user-id @@ -65846,61 +60412,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to instances for users - operationId: users.calendarGroups.calendars.calendarView_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': get: tags: @@ -66091,129 +60602,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property instances in users - operationId: users.calendarGroups.calendars.calendarView_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property instances for users - operationId: users.calendarGroups.calendars.calendarView_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': get: tags: - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_ListAttachments parameters: - name: user-id @@ -66324,7 +60721,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_CreateAttachments parameters: - name: user-id @@ -66479,73 +60880,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.calendarView.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -66981,69 +61315,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendarGroups.calendars.calendarView.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -67267,11 +61538,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + get: tags: - users.calendarGroup - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendarGroups.calendars.calendarView.instances_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id in: path @@ -67321,211 +61597,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - users.calendarGroup - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendarGroups.calendars.calendarView.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_ListAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_CreateAttachments + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_CreateAttachments parameters: - name: user-id in: path @@ -67695,81 +61840,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -68098,7 +62168,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -69372,7 +63446,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_CreateExtensions parameters: - name: user-id @@ -71135,8 +65213,11 @@ paths: get: tags: - users.calendarGroup - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. + summary: List events + description: "Retrieve a list of events in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. The list of events contains single instance meetings and series masters. To get expanded event instances, you can get the calendar view, or\nget the instances of an event." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-events?view=graph-rest-1.0 operationId: users.calendarGroups.calendars_ListEvents parameters: - name: user-id @@ -71337,7 +65418,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to events for users + summary: Create event + description: 'Use this API to create a new event in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-events?view=graph-rest-1.0 operationId: users.calendarGroups.calendars_CreateEvents parameters: - name: user-id @@ -71661,8 +65746,11 @@ paths: get: tags: - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_ListAttachments parameters: - name: user-id @@ -71765,7 +65853,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_CreateAttachments parameters: - name: user-id @@ -71904,65 +65996,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.events_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -72369,61 +66402,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendarGroups.calendars.events_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -72632,11 +66610,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + get: tags: - users.calendarGroup - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendarGroups.calendars.events_UpdateExceptionOccurrences + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 + operationId: users.calendarGroups.calendars.events.exceptionOccurrences_ListAttachments parameters: - name: user-id in: path @@ -72678,24 +66661,80 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - users.calendarGroup - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendarGroups.calendars.events_DeleteExceptionOccurrences + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendarGroups.calendars.events.exceptionOccurrences_CreateAttachments parameters: - name: user-id in: path @@ -72737,25 +66776,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': get: tags: - users.calendarGroup summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_ListAttachments + operationId: users.calendarGroups.calendars.events.exceptionOccurrences_GetAttachments parameters: - name: user-id in: path @@ -72797,33 +66841,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: attachment-id + in: path + description: 'key: id of attachment' + required: true + style: simple schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string + type: string + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -72855,243 +66880,19 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + delete: tags: - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_CreateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_GetAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_DeleteAttachments + summary: Delete navigation property attachments for users + operationId: users.calendarGroups.calendars.events.exceptionOccurrences_DeleteAttachments parameters: - name: user-id in: path @@ -73386,7 +67187,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -73673,8 +67478,11 @@ paths: get: tags: - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -73888,69 +67696,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to instances for users - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -74156,145 +67901,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property instances in users - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property instances for users - operationId: users.calendarGroups.calendars.events.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id @@ -74413,7 +68028,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_CreateAttachments parameters: - name: user-id @@ -74584,81 +68203,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -74987,7 +68531,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -77031,7 +70579,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_CreateExtensions parameters: - name: user-id @@ -77286,8 +70838,11 @@ paths: get: tags: - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_ListInstances parameters: - name: user-id @@ -77493,61 +71048,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to instances for users - operationId: users.calendarGroups.calendars.events_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': get: tags: @@ -77738,129 +71238,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property instances in users - operationId: users.calendarGroups.calendars.events_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property instances for users - operationId: users.calendarGroups.calendars.events_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': get: tags: - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_ListAttachments parameters: - name: user-id @@ -77971,7 +71357,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_CreateAttachments parameters: - name: user-id @@ -78126,73 +71516,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.events.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendarGroup @@ -78628,69 +71951,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendarGroups.calendars.events.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -78914,145 +72174,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendarGroups.calendars.events.instances_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendarGroups.calendars.events.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -79103,206 +72233,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_CreateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_GetAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: 'key: id of calendarGroup' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: attachment + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string - name: $select in: query description: Select properties to be returned @@ -79334,7 +72291,81 @@ paths: type: string responses: '200': - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendarGroup + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_CreateAttachments + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: 'key: id of calendarGroup' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: 'key: id of calendar' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + '201': + description: Created navigation property. content: application/json: schema: @@ -79342,11 +72373,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + get: tags: - users.calendarGroup - summary: Update the navigation property attachments in users - operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_UpdateAttachments + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_GetAttachments parameters: - name: user-id in: path @@ -79404,16 +72437,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -79745,7 +72804,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -81019,7 +74082,11 @@ paths: post: tags: - users.calendarGroup - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_CreateExtensions parameters: - name: user-id @@ -83400,8 +76467,11 @@ paths: get: tags: - users.calendar - summary: Get calendars from users - description: The user's calendars. Read-only. Nullable. + summary: List calendars + description: 'Get all the user''s calendars (`/calendars` navigation property), get the calendars from the default calendar group or from a specific calendar group. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-calendars?view=graph-rest-1.0 operationId: users_ListCalendars parameters: - name: user-id @@ -83506,7 +76576,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to calendars for users + summary: Create calendar + description: Create a new calendar for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-post-calendars?view=graph-rest-1.0 operationId: users_CreateCalendars parameters: - name: user-id @@ -83780,7 +76854,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to calendarPermissions for users + summary: Create calendarPermission + description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-1.0 operationId: users.calendars_CreateCalendarPermissions parameters: - name: user-id @@ -83966,6 +77044,9 @@ paths: - users.calendar summary: Get calendarView from users description: The calendar view for the calendar. Navigation property. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-calendarview?view=graph-rest-1.0 operationId: users.calendars_ListCalendarView parameters: - name: user-id @@ -84171,45 +77252,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendarView for users - operationId: users.calendars_CreateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}': get: tags: @@ -84386,97 +77428,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendarView in users - operationId: users.calendars_UpdateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendarView for users - operationId: users.calendars_DeleteCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView_ListAttachments parameters: - name: user-id @@ -84571,7 +77531,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView_CreateAttachments parameters: - name: user-id @@ -84694,57 +77658,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.calendarView_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -85122,53 +78035,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendars.calendarView_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -85208,258 +78074,157 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - categories - - changeKey - - createdDateTime - - lastModifiedDateTime - - allowNewTimeProposals - - attendees - - body - - bodyPreview - - cancelledOccurrences - - end - - hasAttachments - - hideAttendees - - importance - - isAllDay - - isCancelled - - isDraft - - isOnlineMeeting - - isOrganizer - - isReminderOn - - location - - locations - - occurrenceId - - onlineMeeting - - onlineMeetingProvider - - onlineMeetingUrl - - organizer - - originalEndTimeZone - - originalStart - - originalStartTimeZone - - recurrence - - reminderMinutesBeforeStart - - responseRequested - - responseStatus - - sensitivity - - seriesMasterId - - showAs - - start - - subject - - transactionId - - type - - uid - - webLink - - attachments - - calendar - - exceptionOccurrences - - extensions - - instances - - multiValueExtendedProperties - - singleValueExtendedProperties - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - attachments - - calendar - - exceptionOccurrences - - extensions - - instances - - multiValueExtendedProperties - - singleValueExtendedProperties - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - links: - attachments: - operationId: users.calendars.calendarView.ExceptionOccurrences.ListAttachments - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - calendar: - operationId: users.calendars.calendarView.ExceptionOccurrences.GetCalendar - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - exceptionOccurrences: - operationId: users.calendars.calendarView.ExceptionOccurrences.ListExceptionOccurrences - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - extensions: - operationId: users.calendars.calendarView.ExceptionOccurrences.ListExtensions - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - instances: - operationId: users.calendars.calendarView.ExceptionOccurrences.ListInstances - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - multiValueExtendedProperties: - operationId: users.calendars.calendarView.ExceptionOccurrences.ListMultiValueExtendedProperties - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - singleValueExtendedProperties: - operationId: users.calendars.calendarView.ExceptionOccurrences.ListSingleValueExtendedProperties - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - accept: - operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.accept - cancel: - operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.cancel - decline: - operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.decline - dismissReminder: - operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.dismissReminder - forward: - operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.forward - snoozeReminder: - operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.snoozeReminder - tentativelyAccept: - operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.tentativelyAccept - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendars.calendarView_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendars.calendarView_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + enum: + - '*' + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + links: + attachments: + operationId: users.calendars.calendarView.ExceptionOccurrences.ListAttachments + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + calendar: + operationId: users.calendars.calendarView.ExceptionOccurrences.GetCalendar + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + exceptionOccurrences: + operationId: users.calendars.calendarView.ExceptionOccurrences.ListExceptionOccurrences + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + extensions: + operationId: users.calendars.calendarView.ExceptionOccurrences.ListExtensions + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + instances: + operationId: users.calendars.calendarView.ExceptionOccurrences.ListInstances + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + multiValueExtendedProperties: + operationId: users.calendars.calendarView.ExceptionOccurrences.ListMultiValueExtendedProperties + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + singleValueExtendedProperties: + operationId: users.calendars.calendarView.ExceptionOccurrences.ListSingleValueExtendedProperties + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + accept: + operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.accept + cancel: + operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.cancel + decline: + operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.decline + dismissReminder: + operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.dismissReminder + forward: + operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.forward + snoozeReminder: + operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.snoozeReminder + tentativelyAccept: + operationId: users.user.calendars.calendar.calendarView.event.exceptionOccurrences.event.tentativelyAccept default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -85467,8 +78232,11 @@ paths: get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -85571,7 +78339,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -85710,65 +78482,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.calendarView.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -86039,7 +78752,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -86294,8 +79011,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -86501,61 +79221,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendars.calendarView.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -86746,129 +79411,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendars.calendarView.exceptionOccurrences_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendars.calendarView.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id @@ -86979,7 +79530,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_CreateAttachments parameters: - name: user-id @@ -87095,109 +79650,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.calendarView.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -87500,7 +79988,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -89344,7 +81836,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.calendarView_CreateExtensions parameters: - name: user-id @@ -89567,8 +82063,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendars.calendarView_ListInstances parameters: - name: user-id @@ -89766,53 +82265,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendars.calendarView_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': get: tags: @@ -89988,113 +82440,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendars.calendarView_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendars.calendarView_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_ListAttachments parameters: - name: user-id @@ -90197,7 +82551,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_CreateAttachments parameters: - name: user-id @@ -90297,101 +82655,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.calendarView.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -90801,61 +83100,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendars.calendarView.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -91064,129 +83308,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendars.calendarView.instances_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendars.calendarView.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -91297,7 +83427,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -91452,73 +83586,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.calendarView.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -91818,7 +83885,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -92972,7 +85043,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_CreateExtensions parameters: - name: user-id @@ -94543,8 +86618,11 @@ paths: get: tags: - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. + summary: List events + description: "Retrieve a list of events in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. The list of events contains single instance meetings and series masters. To get expanded event instances, you can get the calendar view, or\nget the instances of an event." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-list-events?view=graph-rest-1.0 operationId: users.calendars_ListEvents parameters: - name: user-id @@ -94737,7 +86815,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to events for users + summary: Create event + description: 'Use this API to create a new event in a calendar. The calendar can be one for a user, or the default calendar of a Microsoft 365 group. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-post-events?view=graph-rest-1.0 operationId: users.calendars_CreateEvents parameters: - name: user-id @@ -95022,8 +87104,11 @@ paths: get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.events_ListAttachments parameters: - name: user-id @@ -95118,7 +87203,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.events_CreateAttachments parameters: - name: user-id @@ -95241,57 +87330,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.events_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -95669,53 +87707,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendars.events_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -95755,258 +87746,157 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - categories - - changeKey - - createdDateTime - - lastModifiedDateTime - - allowNewTimeProposals - - attendees - - body - - bodyPreview - - cancelledOccurrences - - end - - hasAttachments - - hideAttendees - - importance - - isAllDay - - isCancelled - - isDraft - - isOnlineMeeting - - isOrganizer - - isReminderOn - - location - - locations - - occurrenceId - - onlineMeeting - - onlineMeetingProvider - - onlineMeetingUrl - - organizer - - originalEndTimeZone - - originalStart - - originalStartTimeZone - - recurrence - - reminderMinutesBeforeStart - - responseRequested - - responseStatus - - sensitivity - - seriesMasterId - - showAs - - start - - subject - - transactionId - - type - - uid - - webLink - - attachments - - calendar - - exceptionOccurrences - - extensions - - instances - - multiValueExtendedProperties - - singleValueExtendedProperties - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - attachments - - calendar - - exceptionOccurrences - - extensions - - instances - - multiValueExtendedProperties - - singleValueExtendedProperties - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - links: - attachments: - operationId: users.calendars.events.ExceptionOccurrences.ListAttachments - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - calendar: - operationId: users.calendars.events.ExceptionOccurrences.GetCalendar - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - exceptionOccurrences: - operationId: users.calendars.events.ExceptionOccurrences.ListExceptionOccurrences - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - extensions: - operationId: users.calendars.events.ExceptionOccurrences.ListExtensions - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - instances: - operationId: users.calendars.events.ExceptionOccurrences.ListInstances - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - multiValueExtendedProperties: - operationId: users.calendars.events.ExceptionOccurrences.ListMultiValueExtendedProperties - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - singleValueExtendedProperties: - operationId: users.calendars.events.ExceptionOccurrences.ListSingleValueExtendedProperties - parameters: - user-id: $request.path.user-id - calendar-id: $request.path.calendar-id - event-id: $request.path.event-id - event-id1: $request.path.event-id1 - accept: - operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.accept - cancel: - operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.cancel - decline: - operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.decline - dismissReminder: - operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.dismissReminder - forward: - operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.forward - snoozeReminder: - operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.snoozeReminder - tentativelyAccept: - operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.tentativelyAccept - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendars.events_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendars.events_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + enum: + - '*' + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + links: + attachments: + operationId: users.calendars.events.ExceptionOccurrences.ListAttachments + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + calendar: + operationId: users.calendars.events.ExceptionOccurrences.GetCalendar + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + exceptionOccurrences: + operationId: users.calendars.events.ExceptionOccurrences.ListExceptionOccurrences + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + extensions: + operationId: users.calendars.events.ExceptionOccurrences.ListExtensions + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + instances: + operationId: users.calendars.events.ExceptionOccurrences.ListInstances + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + multiValueExtendedProperties: + operationId: users.calendars.events.ExceptionOccurrences.ListMultiValueExtendedProperties + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + singleValueExtendedProperties: + operationId: users.calendars.events.ExceptionOccurrences.ListSingleValueExtendedProperties + parameters: + user-id: $request.path.user-id + calendar-id: $request.path.calendar-id + event-id: $request.path.event-id + event-id1: $request.path.event-id1 + accept: + operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.accept + cancel: + operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.cancel + decline: + operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.decline + dismissReminder: + operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.dismissReminder + forward: + operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.forward + snoozeReminder: + operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.snoozeReminder + tentativelyAccept: + operationId: users.user.calendars.calendar.events.event.exceptionOccurrences.event.tentativelyAccept default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -96014,8 +87904,11 @@ paths: get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -96118,7 +88011,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -96257,65 +88154,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.events.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -96586,7 +88424,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -96841,8 +88683,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -97048,61 +88893,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendars.events.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -97293,129 +89083,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendars.events.exceptionOccurrences_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendars.events.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id @@ -97526,7 +89202,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_CreateAttachments parameters: - name: user-id @@ -97642,109 +89322,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.events.exceptionOccurrences.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -98047,7 +89660,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -99891,7 +91508,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.events_CreateExtensions parameters: - name: user-id @@ -100114,8 +91735,11 @@ paths: get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendars.events_ListInstances parameters: - name: user-id @@ -100313,53 +91937,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to instances for users - operationId: users.calendars.events_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': get: tags: @@ -100535,113 +92112,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property instances in users - operationId: users.calendars.events_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property instances for users - operationId: users.calendars.events_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.events.instances_ListAttachments parameters: - name: user-id @@ -100744,7 +92223,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.events.instances_CreateAttachments parameters: - name: user-id @@ -100883,65 +92366,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.events.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -101348,61 +92772,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendars.events.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -101611,129 +92980,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendars.events.instances_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendars.events.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -101844,7 +93099,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -101999,73 +93258,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property attachments in users - operationId: users.calendars.events.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: 'key: id of calendar' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.calendar @@ -102365,7 +93557,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -103519,7 +94715,11 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendars.events.instances_CreateExtensions parameters: - name: user-id @@ -105630,6 +96830,9 @@ paths: - users.event summary: Get calendarView from users description: The calendar view for the calendar. Read-only. Nullable. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-calendarview?view=graph-rest-1.0 operationId: users_ListCalendarView parameters: - name: user-id @@ -105827,37 +97030,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to calendarView for users - operationId: users_CreateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}': get: tags: @@ -106019,81 +97191,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property calendarView in users - operationId: users_UpdateCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property calendarView for users - operationId: users_DeleteCalendarView - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarView_ListAttachments parameters: - name: user-id @@ -106180,7 +97286,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarView_CreateAttachments parameters: - name: user-id @@ -106287,49 +97397,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property attachments in users - operationId: users.calendarView_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.event @@ -106678,45 +97745,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendarView_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -106895,97 +97923,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendarView_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendarView_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -107070,132 +98016,57 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: users.calendarView.exceptionOccurrences_CreateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendarView.exceptionOccurrences_GetAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.event + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.calendarView.exceptionOccurrences_CreateAttachments + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + '201': + description: Created navigation property. content: application/json: schema: @@ -107203,11 +98074,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + get: tags: - users.event - summary: Update the navigation property attachments in users - operationId: users.calendarView.exceptionOccurrences_UpdateAttachments + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: users.calendarView.exceptionOccurrences_GetAttachments parameters: - name: user-id in: path @@ -107241,16 +98114,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -107495,7 +98394,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -107718,8 +98621,11 @@ paths: get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -107917,53 +98823,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to instances for users - operationId: users.calendarView.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -108139,113 +98998,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property instances in users - operationId: users.calendarView.exceptionOccurrences_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property instances for users - operationId: users.calendarView.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id @@ -108348,7 +99109,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_CreateAttachments parameters: - name: user-id @@ -108383,103 +99148,16 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.calendarView.exceptionOccurrences.instances_GetAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true responses: - '200': - description: Retrieved navigation property + '201': + description: Created navigation property. content: application/json: schema: @@ -108487,11 +99165,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + get: tags: - users.event - summary: Update the navigation property attachments in users - operationId: users.calendarView.exceptionOccurrences.instances_UpdateAttachments + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: users.calendarView.exceptionOccurrences.instances_GetAttachments parameters: - name: user-id in: path @@ -108533,16 +99213,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -108816,7 +99522,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -110460,7 +101170,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarView_CreateExtensions parameters: - name: user-id @@ -110651,8 +101365,11 @@ paths: get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.calendarView_ListInstances parameters: - name: user-id @@ -110842,45 +101559,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to instances for users - operationId: users.calendarView_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}': get: tags: @@ -111041,97 +101719,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property instances in users - operationId: users.calendarView_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property instances for users - operationId: users.calendarView_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarView.instances_ListAttachments parameters: - name: user-id @@ -111226,7 +101822,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarView.instances_CreateAttachments parameters: - name: user-id @@ -111310,93 +101910,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property attachments in users - operationId: users.calendarView.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -111777,53 +102326,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.calendarView.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -112017,113 +102519,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property exceptionOccurrences in users - operationId: users.calendarView.instances_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property exceptionOccurrences for users - operationId: users.calendarView.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -112226,7 +102630,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -112326,101 +102734,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property attachments in users - operationId: users.calendarView.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -112694,7 +103043,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -113728,7 +104081,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.calendarView.instances_CreateExtensions parameters: - name: user-id @@ -115107,8 +105464,11 @@ paths: get: tags: - users.event - summary: Get events from users - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + summary: List events + description: "Get a list of event objects from the user's default calendar or\nfrom a specified calendar. The list contains single instance meetings and series masters. To get expanded event instances, you can get the calendar view, or\nget the instances of an event. There are two scenarios where an app can get events in another user's calendar:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-events?view=graph-rest-1.0 operationId: users_ListEvents parameters: - name: user-id @@ -115293,7 +105653,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to events for users + summary: Create Event + description: "Create an event in the user's default calendar or specified calendar. By default, the **allowNewTimeProposals** property is set to true when an event is created, which means invitees can propose a different date/time for the event. See Propose new meeting times for more information on how to propose a time, and how to receive and accept a new time proposal. You can specify the time zone for each of the start and end times of the event as part of their values, because the \n**start** and **end** properties are of dateTimeTimeZone type. First find the supported time zones to make sure you set only time zones that have been configured for the user's mailbox server. When an event is sent, the server sends invitations to all the attendees. **Setting the location in an event** An Exchange administrator can set up a mailbox and an email address for a resource such as a meeting room, or equipment\nlike a projector. Users can then invite the resource as an attendee to a meeting. On behalf of the resource, the server accepts or rejects\nthe meeting request based on the free/busy schedule of the resource.\nIf the server accepts a meeting for the resource, it creates an event for the meeting in the resource's calendar. If the meeting is rescheduled,\nthe server automatically updates the event in the resource's calendar. Another advantage of setting up a mailbox for a resource is to control scheduling of the resource, for example, only executives\nor their delegates can book a private meeting room. If you're organizing an event that involves a meeting location: Additionally, if the meeting location has been set up as a resource, or if the event involves some equipment that has been set up as a resource:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-post-events?view=graph-rest-1.0 operationId: users_CreateEvents parameters: - name: user-id @@ -115539,8 +105903,11 @@ paths: get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.events_ListAttachments parameters: - name: user-id @@ -115627,7 +105994,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.events_CreateAttachments parameters: - name: user-id @@ -115734,49 +106105,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property attachments in users - operationId: users.events_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.event @@ -116125,45 +106453,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.events_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}': get: tags: @@ -116342,97 +106631,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property exceptionOccurrences in users - operationId: users.events_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property exceptionOccurrences for users - operationId: users.events_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -116527,7 +106734,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -116650,57 +106861,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property attachments in users - operationId: users.events.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.event @@ -116942,7 +107102,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -117165,8 +107329,11 @@ paths: get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_ListInstances parameters: - name: user-id @@ -117364,53 +107531,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to instances for users - operationId: users.events.exceptionOccurrences_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': get: tags: @@ -117586,113 +107706,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property instances in users - operationId: users.events.exceptionOccurrences_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property instances for users - operationId: users.events.exceptionOccurrences_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_ListAttachments parameters: - name: user-id @@ -117727,174 +107749,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: users.events.exceptionOccurrences.instances_CreateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: users.events.exceptionOccurrences.instances_GetAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: attachment + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string - name: $select in: query description: Select properties to be returned @@ -117926,7 +107807,65 @@ paths: type: string responses: '200': - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.event + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 + operationId: users.events.exceptionOccurrences.instances_CreateAttachments + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id2 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + '201': + description: Created navigation property. content: application/json: schema: @@ -117934,11 +107873,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + get: tags: - users.event - summary: Update the navigation property attachments in users - operationId: users.events.exceptionOccurrences.instances_UpdateAttachments + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: users.events.exceptionOccurrences.instances_GetAttachments parameters: - name: user-id in: path @@ -117980,16 +107921,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -118263,7 +108230,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_CreateExtensions parameters: - name: user-id @@ -119907,7 +109878,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.events_CreateExtensions parameters: - name: user-id @@ -120098,8 +110073,11 @@ paths: get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + summary: List instances + description: "Get the instances (occurrences) of an event for a specified time range. If the event is a `seriesMaster` type, this returns the\noccurrences and exceptions of the event in the specified time range." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-instances?view=graph-rest-1.0 operationId: users.events_ListInstances parameters: - name: user-id @@ -120289,45 +110267,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to instances for users - operationId: users.events_CreateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/instances/{event-id1}': get: tags: @@ -120488,97 +110427,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property instances in users - operationId: users.events_UpdateInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property instances for users - operationId: users.events_DeleteInstances - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.events.instances_ListAttachments parameters: - name: user-id @@ -120673,7 +110530,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.events.instances_CreateAttachments parameters: - name: user-id @@ -120796,57 +110657,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property attachments in users - operationId: users.events.instances_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.event @@ -121224,53 +111034,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to exceptionOccurrences for users - operationId: users.events.instances_CreateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': get: tags: @@ -121464,113 +111227,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property exceptionOccurrences in users - operationId: users.events.instances_UpdateExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property exceptionOccurrences for users - operationId: users.events.instances_DeleteExceptionOccurrences - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + summary: List attachments + description: Retrieve a list of attachment objects attached to an event. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-list-attachments?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_ListAttachments parameters: - name: user-id @@ -121673,7 +111338,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users + summary: Add attachment + description: 'Use this API to add an attachment to an existing event. This operation limits the size of the attachment you can add to under 3 MB. If an organizer adds an attachment to a meeting event, the organizer can subsequently update the event to send the attachment and update the event for each attendee as well.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-post-attachments?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_CreateAttachments parameters: - name: user-id @@ -121812,65 +111481,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property attachments in users - operationId: users.events.instances.exceptionOccurrences_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.event @@ -122141,7 +111751,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_CreateExtensions parameters: - name: user-id @@ -123175,7 +112789,11 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.events.instances_CreateExtensions parameters: - name: user-id @@ -124622,26 +114240,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarPermission: @@ -124796,32 +114419,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attachment: @@ -124932,6 +114561,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.entity: @@ -125266,6 +114896,7 @@ components: $ref: '#/components/schemas/microsoft.graph.calendarPermission' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.eventCollectionResponse: @@ -125278,6 +114909,7 @@ components: $ref: '#/components/schemas/microsoft.graph.event' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.attachmentCollectionResponse: @@ -125290,6 +114922,7 @@ components: $ref: '#/components/schemas/microsoft.graph.attachment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.extensionCollectionResponse: @@ -125302,6 +114935,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.multiValueLegacyExtendedPropertyCollectionResponse: @@ -125314,6 +114948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.singleValueLegacyExtendedPropertyCollectionResponse: @@ -125326,6 +114961,7 @@ components: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.placeCollectionResponse: @@ -125338,6 +114974,7 @@ components: $ref: '#/components/schemas/microsoft.graph.place' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.calendarGroupCollectionResponse: @@ -125350,6 +114987,7 @@ components: $ref: '#/components/schemas/microsoft.graph.calendarGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.calendarCollectionResponse: @@ -125362,6 +115000,7 @@ components: $ref: '#/components/schemas/microsoft.graph.calendar' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.attendeeBase: @@ -125508,6 +115147,11 @@ components: - business - other type: string + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.ODataErrors.MainError: required: - code diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index 7186fa2e44b..5c1875eb948 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -12,6 +12,9 @@ paths: - subscriptions.subscription summary: List subscriptions description: 'Retrieve a list of webhook subscriptions. The content of the response depends on the context in which the app is calling; for details, see the scenarios in the Permissions section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subscription-list?view=graph-rest-1.0 operationId: subscriptions.subscription_ListSubscription parameters: - $ref: '#/components/parameters/search' @@ -56,6 +59,9 @@ paths: - subscriptions.subscription summary: Create subscription description: 'Subscribes a listener application to receive change notifications when the requested type of changes occur to the specified resource in Microsoft Graph. See the table in the Permissions section for the list of resources that support subscribing to change notifications. Some resources support the option to include encrypted resource data in change notifications. These resources include chatMessage, contact, event, message, onlineMeetings and presence. For more information, see Set up change notifications that include resource data and Change notifications for Outlook resources in Microsoft Graph.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subscription-post-subscriptions?view=graph-rest-1.0 operationId: subscriptions.subscription_CreateSubscription requestBody: description: New entity @@ -80,6 +86,9 @@ paths: - subscriptions.subscription summary: Get subscription description: Retrieve the properties and relationships of a subscription. See the table in the Permissions section for the list of resources that support subscribing to change notifications. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subscription-get?view=graph-rest-1.0 operationId: subscriptions.subscription_GetSubscription parameters: - name: subscription-id @@ -135,6 +144,9 @@ paths: - subscriptions.subscription summary: Update subscription description: 'Renew a subscription by extending its expiry time. The table in the Permissions section lists the resources that support subscribing to change notifications. Subscriptions expire after a length of time that varies by resource type. In order to avoid missing change notifications, an app should renew its subscriptions well in advance of their expiry date. See subscription for maximum length of a subscription for each resource type.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subscription-update?view=graph-rest-1.0 operationId: subscriptions.subscription_UpdateSubscription parameters: - name: subscription-id @@ -163,6 +175,9 @@ paths: - subscriptions.subscription summary: Delete subscription description: 'Delete a subscription. For the list of resources that support subscribing to change notifications, see the table in the Permissions section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subscription-delete?view=graph-rest-1.0 operationId: subscriptions.subscription_DeleteSubscription parameters: - name: subscription-id @@ -292,6 +307,7 @@ components: $ref: '#/components/schemas/microsoft.graph.subscription' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index a315478a4c8..2ae635fbac8 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -315,8 +315,11 @@ paths: get: tags: - communications.callRecord - summary: Get sessions from communications - description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' + summary: List callRecord sessions + description: Retrieve the list of sessions associated with a callRecord object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/callrecords-session-list?view=graph-rest-1.0 operationId: communications.callRecords_ListSessions parameters: - name: callRecord-id @@ -1006,7 +1009,11 @@ paths: post: tags: - communications.call - summary: Create new navigation property to calls for communications + summary: Create call + description: 'Create call enables your bot to create a new outgoing peer-to-peer or group call, or join an existing meeting. You will need to register the calling bot and go through the list of permissions needed.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-post-calls?view=graph-rest-1.0 operationId: communications_CreateCalls requestBody: description: New navigation property @@ -1212,7 +1219,11 @@ paths: get: tags: - communications.call - summary: Get audioRoutingGroups from communications + summary: List audio routing groups + description: Retrieve a list of **audioRoutingGroup** objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-list-audioroutinggroups?view=graph-rest-1.0 operationId: communications.calls_ListAudioRoutingGroups parameters: - name: call-id @@ -1286,7 +1297,11 @@ paths: post: tags: - communications.call - summary: Create new navigation property to audioRoutingGroups for communications + summary: Create audio routing group + description: Create a new **audioRoutingGroup**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-post-audioroutinggroups?view=graph-rest-1.0 operationId: communications.calls_CreateAudioRoutingGroups parameters: - name: call-id @@ -1447,7 +1462,11 @@ paths: get: tags: - communications.call - summary: Get contentSharingSessions from communications + summary: List contentSharingSessions + description: Retrieve a list of contentSharingSession objects in a call. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-list-contentsharingsessions?view=graph-rest-1.0 operationId: communications.calls_ListContentSharingSessions parameters: - name: call-id @@ -1671,6 +1690,10 @@ paths: tags: - communications.Actions summary: Invoke action addLargeGalleryView + description: Add the large gallery view to a call. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-addlargegalleryview?view=graph-rest-1.0 operationId: communications.calls_addLargeGalleryView parameters: - name: call-id @@ -1709,6 +1732,10 @@ paths: tags: - communications.Actions summary: Invoke action answer + description: 'Enable a bot to answer an incoming call. The incoming call request can be an invite from a participant in a group call or a peer-to-peer call. If an invite to a group call is received, the notification will contain the chatInfo and meetingInfo parameters. The bot is expected to answer, reject or redirect the call before the call times out. The current timeout value is 15 seconds. The current timeout value is 15 seconds for regular scenarios, and 5 seconds for policy-based recording scenarios.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-answer?view=graph-rest-1.0 operationId: communications.calls_answer parameters: - name: call-id @@ -1756,6 +1783,10 @@ paths: tags: - communications.Actions summary: Invoke action cancelMediaProcessing + description: 'Cancels processing for any in-progress media operations. Media operations refer to the IVR operations playPrompt and recordResponse, which are by default queued to process in order. The **cancelMediaProcessing** method cancels any operation that is in-process as well as operations that are queued. For example, this API can be used to clean up the IVR operation queue for a new media operation. However, it will not cancel a **ubscribeToTone** operation because it operates independent of any operation queue.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-cancelmediaprocessing?view=graph-rest-1.0 operationId: communications.calls_cancelMediaProcessing parameters: - name: call-id @@ -1794,6 +1825,10 @@ paths: tags: - communications.Actions summary: Invoke action changeScreenSharingRole + description: Allow applications to share screen content with the participants of a group call. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-changescreensharingrole?view=graph-rest-1.0 operationId: communications.calls_changeScreenSharingRole parameters: - name: call-id @@ -1827,6 +1862,10 @@ paths: tags: - communications.Actions summary: Invoke action keepAlive + description: 'Make a request to this API every 15 to 45 minutes to ensure that an ongoing call remains active. A call that does not receive this request within 45 minutes is considered inactive and will subsequently end. At least one successful request must be made within 45 minutes of the previous request, or the start of the call. We recommend that you send a request in shorter time intervals (every 15 minutes). Make sure that these requests are successful to prevent the call from timing out and ending. Attempting to send a request to a call that has already ended will result in a `404 Not-Found` error. The resources related to the call should be cleaned up on the application side.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-keepalive?view=graph-rest-1.0 operationId: communications.calls_keepAlive parameters: - name: call-id @@ -1848,6 +1887,10 @@ paths: tags: - communications.Actions summary: Invoke action mute + description: 'Allows the application to mute itself. This is a server mute, meaning that the server will drop all audio packets for this participant, even if the participant continues to stream audio. For more details about how to handle mute operations, see muteParticipantOperation' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-mute?view=graph-rest-1.0 operationId: communications.calls_mute parameters: - name: call-id @@ -1886,6 +1929,10 @@ paths: tags: - communications.Actions summary: Invoke action playPrompt + description: 'Play a prompt in the call. For more information about how to handle operations, see commsOperation' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-playprompt?view=graph-rest-1.0 operationId: communications.calls_playPrompt parameters: - name: call-id @@ -2009,6 +2056,10 @@ paths: tags: - communications.Actions summary: Invoke action recordResponse + description: 'Record a short audio response from the caller. A bot can use this to capture a voice response from a caller after they are prompted for a response. For more information about how to handle operations, see commsOperation This action is not intended to record the entire call. The maximum length of recording is 2 minutes. The recording is not saved permanently by the by the Cloud Communications Platform and is discarded shortly after the call ends. The bot must download the recording promptly after the recording operation finishes by using the recordingLocation value that''s given in the completed notification.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-record?view=graph-rest-1.0 operationId: communications.calls_recordResponse parameters: - name: call-id @@ -2086,6 +2137,10 @@ paths: tags: - communications.Actions summary: Invoke action redirect + description: Redirect an incoming call that hasn't been answered or rejected yet. The terms 'redirecting' and 'forwarding' a call are used interchangeably. The bot is expected to redirect the call before the call times out. The current timeout value is 15 seconds. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-redirect?view=graph-rest-1.0 operationId: communications.calls_redirect parameters: - name: call-id @@ -2140,6 +2195,10 @@ paths: tags: - communications.Actions summary: Invoke action reject + description: 'Enable a bot to reject an incoming call. The incoming call request can be an invite from a participant in a group call or a peer-to-peer call. If an invite to a group call is received, the notification will contain the **chatInfo** and **meetingInfo** parameters. The bot is expected to answer or reject the call before the call times out. The current timeout value is 15 seconds. This API does not end existing calls that have already been answered. Use delete call to end a call.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-reject?view=graph-rest-1.0 operationId: communications.calls_reject parameters: - name: call-id @@ -2176,6 +2235,10 @@ paths: tags: - communications.Actions summary: Invoke action subscribeToTone + description: Subscribe to DTMF (dual-tone multi-frequency signaling). This allows you to be notified when the user presses keys on a 'Dialpad'. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-subscribetotone?view=graph-rest-1.0 operationId: communications.calls_subscribeToTone parameters: - name: call-id @@ -2214,6 +2277,10 @@ paths: tags: - communications.Actions summary: Invoke action transfer + description: 'Transfer an active peer-to-peer call or group call. A consultative transfer means that the transferor can inform the person they want to transfer the call to (the transferee), before the transfer is made. This is opposed to transfering the call directly.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-transfer?view=graph-rest-1.0 operationId: communications.calls_transfer parameters: - name: call-id @@ -2249,6 +2316,10 @@ paths: tags: - communications.Actions summary: Invoke action unmute + description: 'Allow the application to unmute itself. This is a server unmute, meaning that the server will start sending audio packets for this participant to other participants again. For more information about how to handle unmute operations, see unmuteParticipantOperation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-unmute?view=graph-rest-1.0 operationId: communications.calls_unmute parameters: - name: call-id @@ -2287,6 +2358,10 @@ paths: tags: - communications.Actions summary: Invoke action updateRecordingStatus + description: Update the application's recording status associated with a call. This requires the use of the Teams policy-based recording solution. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-updaterecordingstatus?view=graph-rest-1.0 operationId: communications.calls_updateRecordingStatus parameters: - name: call-id @@ -2561,7 +2636,11 @@ paths: get: tags: - communications.call - summary: Get participants from communications + summary: List participants + description: Retrieve a list of participant objects in the call. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-list-participants?view=graph-rest-1.0 operationId: communications.calls_ListParticipants parameters: - name: call-id @@ -2820,6 +2899,10 @@ paths: tags: - communications.Actions summary: Invoke action mute + description: 'Mute a specific participant in the call. This is a server mute, meaning that the server will drop all audio packets for this participant, even if the participant continues to stream audio. For more information about how to handle mute operations, see muteParticipantOperation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/participant-mute?view=graph-rest-1.0 operationId: communications.calls.participants_mute parameters: - name: call-id @@ -2866,6 +2949,10 @@ paths: tags: - communications.Actions summary: Invoke action startHoldMusic + description: Put a participant on hold and play music in the background. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/participant-startholdmusic?view=graph-rest-1.0 operationId: communications.calls.participants_startHoldMusic parameters: - name: call-id @@ -2914,6 +3001,10 @@ paths: tags: - communications.Actions summary: Invoke action stopHoldMusic + description: Reincorporate a participant previously put on hold to the call. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/participant-stopholdmusic?view=graph-rest-1.0 operationId: communications.calls.participants_stopHoldMusic parameters: - name: call-id @@ -2960,6 +3051,10 @@ paths: tags: - communications.Actions summary: Invoke action invite + description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/participant-delete?view=graph-rest-1.0 operationId: communications.calls.participants_invite parameters: - name: call-id @@ -3002,6 +3097,10 @@ paths: tags: - communications.Actions summary: Invoke action muteAll + description: Mute all participants in the call. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/participant-muteall?view=graph-rest-1.0 operationId: communications.calls.participants_muteAll parameters: - name: call-id @@ -3045,6 +3144,10 @@ paths: tags: - communications.Actions summary: Invoke action logTeleconferenceDeviceQuality + description: 'Log video teleconferencing device quality data. The Cloud Video Interop (CVI) bot represents video teleconferencing (VTC) devices and acts as a back-to-back agent for a VTC device in a conference call. Because a CVI bot is in the middle of the VTC and Microsoft Teams infrastructure as a VTC proxy, it has two media legs. One media leg is between the CVI bot and Teams infrastructure, such as Teams conference server or a Teams client. The other media leg is between the CVI bot and the VTC device. The third-party partners own the VTC media leg and the Teams infrastructure cannot access the quality data of the third-party call leg. This method is only for the CVI partners to provide their media quality data.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/call-logteleconferencedevicequality?view=graph-rest-1.0 operationId: communications.calls_logTeleconferenceDeviceQuality requestBody: description: Action parameters @@ -3069,6 +3172,10 @@ paths: tags: - communications.Actions summary: Invoke action getPresencesByUserId + description: Get the presence information for multiple users. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudcommunications-getpresencesbyuserid?view=graph-rest-1.0 operationId: communications_getPresencesGraphBPreUserId requestBody: description: Action parameters @@ -3090,7 +3197,7 @@ paths: content: application/json: schema: - title: Collection of cloudCommunications + title: Collection of presence type: object properties: value: @@ -3102,11 +3209,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /communications/onlineMeetings: get: tags: - communications.onlineMeeting - summary: Get onlineMeetings from communications + summary: Get onlineMeeting + description: 'Retrieve the properties and relationships of an onlineMeeting object. For example, you can: Teams live event attendee report and Teams live event recordings are online meeting artifacts. For details, see Online meeting artifacts and permissions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-get?view=graph-rest-1.0 operationId: communications_ListOnlineMeetings parameters: - $ref: '#/components/parameters/top' @@ -3439,6 +3553,9 @@ paths: - communications.onlineMeeting summary: Get alternativeRecording for the navigation property onlineMeetings from communications description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-get?view=graph-rest-1.0 operationId: communications_GetOnlineMeetingsAlternativeRecording parameters: - name: onlineMeeting-id @@ -3493,8 +3610,11 @@ paths: get: tags: - communications.onlineMeeting - summary: Get attendanceReports from communications - description: The attendance reports of an online meeting. Read-only. + summary: List meetingAttendanceReports + description: 'Get a list of meetingAttendanceReport objects for an onlineMeeting. Each time an online meeting ends, an attendance report is generated for that session.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingattendancereport-list?view=graph-rest-1.0 operationId: communications.onlineMeetings_ListAttendanceReports parameters: - name: onlineMeeting-id @@ -3740,8 +3860,11 @@ paths: get: tags: - communications.onlineMeeting - summary: Get attendanceRecords from communications - description: List of attendance records of an attendance report. Read-only. + summary: List attendanceRecords + description: Get a list of attendanceRecord objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attendancerecord-list?view=graph-rest-1.0 operationId: communications.onlineMeetings.attendanceReports_ListAttendanceRecords parameters: - name: onlineMeeting-id @@ -4031,6 +4154,9 @@ paths: - communications.onlineMeeting summary: Get attendeeReport for the navigation property onlineMeetings from communications description: The content stream of the attendee report of a Teams live event. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-get?view=graph-rest-1.0 operationId: communications_GetOnlineMeetingsAttendeeReport parameters: - name: onlineMeeting-id @@ -4085,7 +4211,11 @@ paths: get: tags: - communications.onlineMeeting - summary: Get meetingAttendanceReport from communications + summary: Get meetingAttendanceReport + description: 'Get the meetingAttendanceReport for an onlineMeeting. Each time an online meeting ends, an attendance report will be generated for that session.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingattendancereport-get?view=graph-rest-1.0 operationId: communications.onlineMeetings_GetMeetingAttendanceReport parameters: - name: onlineMeeting-id @@ -4197,8 +4327,11 @@ paths: get: tags: - communications.onlineMeeting - summary: Get attendanceRecords from communications - description: List of attendance records of an attendance report. Read-only. + summary: List attendanceRecords + description: Get a list of attendanceRecord objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attendancerecord-list?view=graph-rest-1.0 operationId: communications.onlineMeetings.meetingAttendanceReport_ListAttendanceRecords parameters: - name: onlineMeeting-id @@ -4448,6 +4581,9 @@ paths: - communications.onlineMeeting summary: Get recording for the navigation property onlineMeetings from communications description: The content stream of the recording of a Teams live event. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-get?view=graph-rest-1.0 operationId: communications_GetOnlineMeetingsRecording parameters: - name: onlineMeeting-id @@ -4502,8 +4638,11 @@ paths: get: tags: - communications.onlineMeeting - summary: Get registration from communications - description: The registration that has been enabled for an online meeting. One online meeting can only have one registration enabled. + summary: Get meetingRegistration + description: Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-get?view=graph-rest-1.0 operationId: communications.onlineMeetings_GetRegistration parameters: - name: onlineMeeting-id @@ -4572,7 +4711,11 @@ paths: patch: tags: - communications.onlineMeeting - summary: Update the navigation property registration in communications + summary: Update meetingRegistration + description: Update the details of a meetingRegistration object assciated with an onlineMeeting on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-update?view=graph-rest-1.0 operationId: communications.onlineMeetings_UpdateRegistration parameters: - name: onlineMeeting-id @@ -4599,7 +4742,11 @@ paths: delete: tags: - communications.onlineMeeting - summary: Delete navigation property registration for communications + summary: Delete meetingRegistration + description: Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-delete?view=graph-rest-1.0 operationId: communications.onlineMeetings_DeleteRegistration parameters: - name: onlineMeeting-id @@ -4626,8 +4773,11 @@ paths: get: tags: - communications.onlineMeeting - summary: Get customQuestions from communications - description: Custom registration questions. + summary: List customQuestions + description: Get a list of the custom registration questions associated with a meetingRegistration object on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-list-customquestions?view=graph-rest-1.0 operationId: communications.onlineMeetings.registration_ListCustomQuestions parameters: - name: onlineMeeting-id @@ -4704,7 +4854,11 @@ paths: post: tags: - communications.onlineMeeting - summary: Create new navigation property to customQuestions for communications + summary: Create meetingRegistrationQuestion + description: Create a custom registration question associated with a meetingRegistration object on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-post-customquestions?view=graph-rest-1.0 operationId: communications.onlineMeetings.registration_CreateCustomQuestions parameters: - name: onlineMeeting-id @@ -4867,8 +5021,11 @@ paths: get: tags: - communications.onlineMeeting - summary: Get transcripts from communications - description: The transcripts of an online meeting. Read-only. + summary: List transcripts + description: Retrieve the list of callTranscript objects associated with an onlineMeeting. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-list-transcripts?view=graph-rest-1.0 operationId: communications.onlineMeetings_ListTranscripts parameters: - name: onlineMeeting-id @@ -5102,6 +5259,9 @@ paths: - communications.onlineMeeting summary: Get content for the navigation property transcripts from communications description: A field representing the content of the transcript. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-list-transcripts?view=graph-rest-1.0 operationId: communications.onlineMeetings_GetTranscriptsContent parameters: - name: onlineMeeting-id @@ -5280,6 +5440,10 @@ paths: tags: - communications.Actions summary: Invoke action createOrGet + description: 'Create an onlineMeeting object with a custom specified external ID. If the external ID already exists, this API will return the onlineMeeting object with that external ID. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-createorget?view=graph-rest-1.0 operationId: communications.onlineMeetings_createOrGet requestBody: description: Action parameters @@ -5528,6 +5692,10 @@ paths: tags: - communications.Actions summary: Invoke action clearPresence + description: 'Clear a presence session of an application for a user. If it is the user''s only presence session, a successful **clearPresence** changes the user''s presence to `Offline/Offline`. Read more about presence sessions and their time-out and expiration. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-clearpresence?view=graph-rest-1.0 operationId: communications.presences_clearPresence parameters: - name: presence-id @@ -5562,6 +5730,10 @@ paths: tags: - communications.Actions summary: Invoke action clearUserPreferredPresence + description: Clear the preferred availability and activity status for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-clearuserpreferredpresence?view=graph-rest-1.0 operationId: communications.presences_clearUserPreferredPresence parameters: - name: presence-id @@ -5583,6 +5755,10 @@ paths: tags: - communications.Actions summary: Invoke action setPresence + description: Set the availability and activity status in a presence session of an application for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-setpresence?view=graph-rest-1.0 operationId: communications.presences_setPresence parameters: - name: presence-id @@ -5626,6 +5802,10 @@ paths: tags: - communications.Actions summary: Invoke action setUserPreferredPresence + description: 'Set the preferred availability and activity status for a user. If the preferred presence of a user is set, the user''s presence is the preferred presence. Preferred presence takes effect only when there is at least one presence session of the user. Otherwise, the user''s presence stays as Offline. A presence session can be created as a result of a successful setPresence operation, or if the user is signed in on a Teams client. Read more about presence sessions and their time-out and expiration. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-setuserpreferredpresence?view=graph-rest-1.0 operationId: communications.presences_setUserPreferredPresence parameters: - name: presence-id @@ -5821,7 +6001,11 @@ paths: post: tags: - users.onlineMeeting - summary: Create new navigation property to onlineMeetings for users + summary: Create onlineMeeting + description: Create an online meeting on behalf of a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/application-post-onlinemeetings?view=graph-rest-1.0 operationId: users_CreateOnlineMeetings parameters: - name: user-id @@ -6114,8 +6298,11 @@ paths: get: tags: - users.onlineMeeting - summary: Get attendanceReports from users - description: The attendance reports of an online meeting. Read-only. + summary: List meetingAttendanceReports + description: 'Get a list of meetingAttendanceReport objects for an onlineMeeting. Each time an online meeting ends, an attendance report is generated for that session.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingattendancereport-list?view=graph-rest-1.0 operationId: users.onlineMeetings_ListAttendanceReports parameters: - name: user-id @@ -6402,8 +6589,11 @@ paths: get: tags: - users.onlineMeeting - summary: Get attendanceRecords from users - description: List of attendance records of an attendance report. Read-only. + summary: List attendanceRecords + description: Get a list of attendanceRecord objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attendancerecord-list?view=graph-rest-1.0 operationId: users.onlineMeetings.attendanceReports_ListAttendanceRecords parameters: - name: user-id @@ -6803,7 +6993,11 @@ paths: get: tags: - users.onlineMeeting - summary: Get meetingAttendanceReport from users + summary: Get meetingAttendanceReport + description: 'Get the meetingAttendanceReport for an onlineMeeting. Each time an online meeting ends, an attendance report will be generated for that session.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingattendancereport-get?view=graph-rest-1.0 operationId: users.onlineMeetings_GetMeetingAttendanceReport parameters: - name: user-id @@ -6940,8 +7134,11 @@ paths: get: tags: - users.onlineMeeting - summary: Get attendanceRecords from users - description: List of attendance records of an attendance report. Read-only. + summary: List attendanceRecords + description: Get a list of attendanceRecord objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attendancerecord-list?view=graph-rest-1.0 operationId: users.onlineMeetings.meetingAttendanceReport_ListAttendanceRecords parameters: - name: user-id @@ -7301,8 +7498,11 @@ paths: get: tags: - users.onlineMeeting - summary: Get registration from users - description: The registration that has been enabled for an online meeting. One online meeting can only have one registration enabled. + summary: Get meetingRegistration + description: Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-get?view=graph-rest-1.0 operationId: users.onlineMeetings_GetRegistration parameters: - name: user-id @@ -7381,7 +7581,11 @@ paths: patch: tags: - users.onlineMeeting - summary: Update the navigation property registration in users + summary: Update meetingRegistration + description: Update the details of a meetingRegistration object assciated with an onlineMeeting on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-update?view=graph-rest-1.0 operationId: users.onlineMeetings_UpdateRegistration parameters: - name: user-id @@ -7416,7 +7620,11 @@ paths: delete: tags: - users.onlineMeeting - summary: Delete navigation property registration for users + summary: Delete meetingRegistration + description: Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-delete?view=graph-rest-1.0 operationId: users.onlineMeetings_DeleteRegistration parameters: - name: user-id @@ -7451,8 +7659,11 @@ paths: get: tags: - users.onlineMeeting - summary: Get customQuestions from users - description: Custom registration questions. + summary: List customQuestions + description: Get a list of the custom registration questions associated with a meetingRegistration object on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-list-customquestions?view=graph-rest-1.0 operationId: users.onlineMeetings.registration_ListCustomQuestions parameters: - name: user-id @@ -7537,7 +7748,11 @@ paths: post: tags: - users.onlineMeeting - summary: Create new navigation property to customQuestions for users + summary: Create meetingRegistrationQuestion + description: Create a custom registration question associated with a meetingRegistration object on behalf of the organizer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/meetingregistration-post-customquestions?view=graph-rest-1.0 operationId: users.onlineMeetings.registration_CreateCustomQuestions parameters: - name: user-id @@ -7732,8 +7947,11 @@ paths: get: tags: - users.onlineMeeting - summary: Get transcripts from users - description: The transcripts of an online meeting. Read-only. + summary: List transcripts + description: Retrieve the list of callTranscript objects associated with an onlineMeeting. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-list-transcripts?view=graph-rest-1.0 operationId: users.onlineMeetings_ListTranscripts parameters: - name: user-id @@ -8007,6 +8225,9 @@ paths: - users.onlineMeeting summary: Get content for the navigation property transcripts from users description: A field representing the content of the transcript. Read-only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-list-transcripts?view=graph-rest-1.0 operationId: users.onlineMeetings_GetTranscriptsContent parameters: - name: user-id @@ -8224,7 +8445,11 @@ paths: get: tags: - users.presence - summary: Get presence from users + summary: Get presence + description: Get a user's presence information. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-get?view=graph-rest-1.0 operationId: users_GetPresence parameters: - name: user-id @@ -8346,18 +8571,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.call' + x-ms-navigationProperty: true callRecords: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.callRecord' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presences: type: array items: $ref: '#/components/schemas/microsoft.graph.presence' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callRecords.callRecord: @@ -8408,6 +8637,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callRecords.session' description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callRecords.session: @@ -8442,6 +8672,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callRecords.segment' description: The list of segments involved in the session. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callRecords.segment: @@ -8558,18 +8789,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.audioRoutingGroup' + x-ms-navigationProperty: true contentSharingSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.contentSharingSession' + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.commsOperation' + x-ms-navigationProperty: true participants: type: array items: $ref: '#/components/schemas/microsoft.graph.participant' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.audioRoutingGroup: @@ -9052,6 +9287,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -9061,6 +9297,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -9093,6 +9330,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attendanceRecord: @@ -9176,6 +9414,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistrationQuestion: @@ -9910,6 +10149,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -9994,6 +10234,7 @@ components: $ref: '#/components/schemas/microsoft.graph.callRecords.callRecord' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.callRecords.sessionCollectionResponse: @@ -10006,6 +10247,7 @@ components: $ref: '#/components/schemas/microsoft.graph.callRecords.session' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.callRecords.segmentCollectionResponse: @@ -10018,6 +10260,7 @@ components: $ref: '#/components/schemas/microsoft.graph.callRecords.segment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.callCollectionResponse: @@ -10030,6 +10273,7 @@ components: $ref: '#/components/schemas/microsoft.graph.call' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.audioRoutingGroupCollectionResponse: @@ -10042,6 +10286,7 @@ components: $ref: '#/components/schemas/microsoft.graph.audioRoutingGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.contentSharingSessionCollectionResponse: @@ -10054,6 +10299,7 @@ components: $ref: '#/components/schemas/microsoft.graph.contentSharingSession' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.commsOperationCollectionResponse: @@ -10066,6 +10312,7 @@ components: $ref: '#/components/schemas/microsoft.graph.commsOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.participantCollectionResponse: @@ -10078,6 +10325,7 @@ components: $ref: '#/components/schemas/microsoft.graph.participant' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onlineMeetingCollectionResponse: @@ -10090,6 +10338,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.meetingAttendanceReportCollectionResponse: @@ -10102,6 +10351,7 @@ components: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.attendanceRecordCollectionResponse: @@ -10114,6 +10364,7 @@ components: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.meetingRegistrationQuestionCollectionResponse: @@ -10126,6 +10377,7 @@ components: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.callTranscriptCollectionResponse: @@ -10138,6 +10390,7 @@ components: $ref: '#/components/schemas/microsoft.graph.callTranscript' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.presenceCollectionResponse: @@ -10150,6 +10403,7 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.callRecords.userAgent: @@ -10610,6 +10864,11 @@ components: - receiveOnly - sendReceive type: string + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.broadcastMeetingAudience: title: broadcastMeetingAudience enum: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 87b13cd274b..11c7ffe292d 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -155,7 +155,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get cases from compliance + summary: List cases + description: Retrieve a list of case objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-list?view=graph-rest-1.0 operationId: compliance.ediscovery_ListCases parameters: - $ref: '#/components/parameters/top' @@ -255,7 +259,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to cases for compliance + summary: Create case + description: Create a new case object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-post?view=graph-rest-1.0 operationId: compliance.ediscovery_CreateCases requestBody: description: New navigation property @@ -442,8 +450,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get custodians from compliance - description: Returns a list of case custodian objects for this case. Nullable. + summary: List custodians + description: Get a list of the custodian objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-list-custodians?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_ListCustodians parameters: - name: case-id @@ -543,7 +554,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to custodians for compliance + summary: Create custodian + description: 'Create a new custodian object. After the custodian object is created, you will need to create the custodian''s userSource to reference their mailbox and OneDrive for Business site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-post-custodians?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_CreateCustodians parameters: - name: case-id @@ -751,6 +766,10 @@ paths: tags: - compliance.Actions summary: Invoke action activate + description: 'Activate a custodian that has been released from a case to make them part of the case again. For details, see Manage custodians in an Advanced eDiscovery case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-activate?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_activate parameters: - name: case-id @@ -809,6 +828,10 @@ paths: tags: - compliance.Actions summary: Invoke action release + description: 'Release a custodian from a case. For details, see Release a custodian from a case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-release?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_release parameters: - name: case-id @@ -895,8 +918,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get siteSources from compliance - description: Data source entity for SharePoint sites associated with the custodian. + summary: List custodian siteSources + description: Get a list of siteSource objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-list-sitesources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_ListSiteSources parameters: - name: case-id @@ -983,7 +1009,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to siteSources for compliance + summary: Create custodian siteSource + description: Create a new custodian siteSource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-post-sitesources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_CreateSiteSources parameters: - name: case-id @@ -1397,8 +1427,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get unifiedGroupSources from compliance - description: Data source entity for groups associated with the custodian. + summary: List unifiedGroupSources + description: Get a list of the unifiedGroupSource objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-list-unifiedgroupsources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_ListUnifiedGroupSources parameters: - name: case-id @@ -1488,7 +1521,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to unifiedGroupSources for compliance + summary: Create unifiedGroupSource + description: Create a new unifiedGroupSource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-post-unifiedgroupsources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_CreateUnifiedGroupSources parameters: - name: case-id @@ -2035,8 +2072,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get userSources from compliance - description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. + summary: List custodian userSources + description: Get a list of the userSource objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-list-usersources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_ListUserSources parameters: - name: case-id @@ -2130,7 +2170,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to userSources for compliance + summary: Create custodian userSource + description: Create a new custodian userSource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-custodian-post-usersources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.custodians_CreateUserSources parameters: - name: case-id @@ -2693,8 +2737,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get siteSources from compliance - description: Data source entity for SharePoint sites associated with the legal hold. + summary: List legalHold siteSources + description: Get the list of siteSource objecs associated with a legal hold. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-legalhold-list-sitesources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.legalHolds_ListSiteSources parameters: - name: case-id @@ -2781,7 +2828,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to siteSources for compliance + summary: Create legalHold siteSource + description: Adds a siteSource to a legalHold object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-legalhold-post-sitesources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.legalHolds_CreateSiteSources parameters: - name: case-id @@ -3831,8 +3882,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get userSources from compliance - description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. + summary: List legalHold userSources + description: Get the list of userSource objects associated with a legal hold. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-legalhold-list-usersources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.legalHolds_ListUserSources parameters: - name: case-id @@ -3926,7 +3980,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to userSources for compliance + summary: Create legalHold userSource + description: Adds a userSource to a legalHold object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-legalhold-post-usersources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.legalHolds_CreateUserSources parameters: - name: case-id @@ -4125,6 +4183,10 @@ paths: tags: - compliance.Actions summary: Invoke action close + description: 'Close an eDiscovery case. For details, see Close a case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-close?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_close parameters: - name: case-id @@ -4146,6 +4208,10 @@ paths: tags: - compliance.Actions summary: Invoke action reopen + description: 'Reopen an eDiscovery case that was closed. For details, see Reopen a closed case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-reopen?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_reopen parameters: - name: case-id @@ -4166,8 +4232,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get noncustodialDataSources from compliance - description: Returns a list of case noncustodialDataSource objects for this case. Nullable. + summary: List noncustodialDataSources + description: Get a list of the noncustodialDataSource objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-noncustodialdatasource-list?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_ListNoncustodialDataSources parameters: - name: case-id @@ -4257,7 +4326,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to noncustodialDataSources for compliance + summary: Create noncustodialDataSource + description: Create a new noncustodialDataSource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-noncustodialdatasource-post?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_CreateNoncustodialDataSources parameters: - name: case-id @@ -4607,6 +4680,10 @@ paths: tags: - compliance.Actions summary: Invoke action release + description: Releases the non-custodial data source from the case. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-noncustodialdatasource-release?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.noncustodialDataSources_release parameters: - name: case-id @@ -5095,7 +5172,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to reviewSets for compliance + summary: Create reviewSet + description: 'Create a new reviewSet object. The request body contains the display name of the review set, which is the only writable property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-post-reviewsets?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_CreateReviewSets parameters: - name: case-id @@ -5270,6 +5351,10 @@ paths: tags: - compliance.Actions summary: Invoke action addToReviewSet + description: 'Start the process of adding a collection from Microsoft 365 services to a review set. After the operation is created, you can get the status of the operation by retrieving the `Location` parameter from the response headers. The location provides a URL that will return a caseExportOperation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-reviewset-addtoreviewset?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.reviewSets_addToReviewSet parameters: - name: case-id @@ -5313,6 +5398,10 @@ paths: tags: - compliance.Actions summary: Invoke action export + description: 'Initiate an export from a **reviewSet**. For details, see Export documents from a review set in Advanced eDiscovery.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-reviewset-export?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.reviewSets_export parameters: - name: case-id @@ -5367,7 +5456,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get queries from compliance + summary: List reviewSetQueries + description: Retrieve a list of eDiscovery reviewSetQuery objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-reviewsetquery-list?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.reviewSets_ListQueries parameters: - name: case-id @@ -5458,7 +5551,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to queries for compliance + summary: Create reviewSetQuery + description: Create a new reviewSetQuery object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-reviewsetquery-post?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.reviewSets_CreateQueries parameters: - name: case-id @@ -5658,6 +5755,10 @@ paths: tags: - compliance.Actions summary: Invoke action applyTags + description: Apply tags to documents that match the specified reviewSetQuery. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-reviewsetquery-applytags?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.reviewSets.queries_applyTags parameters: - name: case-id @@ -5712,7 +5813,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get settings from compliance + summary: Get caseSettings + description: Read the properties and relationships of an eDiscovery caseSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-casesettings-get?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_GetSettings parameters: - name: case-id @@ -5766,7 +5871,11 @@ paths: patch: tags: - compliance.ediscoveryroot - summary: Update the navigation property settings in compliance + summary: Update caseSettings + description: Update the properties of a an eDiscovery caseSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-casesettings-update?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_UpdateSettings parameters: - name: case-id @@ -5821,6 +5930,10 @@ paths: tags: - compliance.Actions summary: Invoke action resetToDefault + description: Reset a caseSettings object to the default values. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-casesettings-resettodefault?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.settings_resetToDefault parameters: - name: case-id @@ -5841,8 +5954,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get sourceCollections from compliance - description: Returns a list of sourceCollection objects associated with this case. + summary: List sourceCollections + description: Get the list of sourceCollections from a case object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-list-sourcecollections?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_ListSourceCollections parameters: - name: case-id @@ -5941,7 +6057,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to sourceCollections for compliance + summary: Create sourceCollection + description: Create a new sourceCollection object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-post-sourcecollections?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_CreateSourceCollections parameters: - name: case-id @@ -6148,8 +6268,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get additionalSources from compliance - description: Adds an additional source to the sourceCollection. + summary: List additionalSources + description: Get a list of additional dataSource objects associated with a source collection. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-sourcecollection-list-additionalsources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.sourceCollections_ListAdditionalSources parameters: - name: case-id @@ -6429,8 +6552,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get addToReviewSetOperation from compliance - description: Adds the results of the sourceCollection to the specified reviewSet. + summary: List addToReviewSetOperation + description: 'Get the last addToReviewSetOperation object associated with a source collection. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-sourcecollection-list-addtoreviewsetoperation?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.sourceCollections_GetAddToReviewSetOperation parameters: - name: case-id @@ -6509,8 +6635,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get custodianSources from compliance - description: Custodian sources that are included in the sourceCollection. + summary: List custodianSources + description: Get the list of dataSource objects associated with a source collection. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-sourcecollection-list-custodiansources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.sourceCollections_ListCustodianSources parameters: - name: case-id @@ -6666,8 +6795,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get lastEstimateStatisticsOperation from compliance - description: The last estimate operation associated with the sourceCollection. + summary: List estimateStatisticsOperation + description: 'Get the last estimateStatisticsOperation object associated with a source collection. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-sourcecollection-list-lastestimatestatisticsoperation?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.sourceCollections_GetLastEstimateStatisticsOperation parameters: - name: case-id @@ -6746,6 +6878,10 @@ paths: tags: - compliance.Actions summary: Invoke action estimateStatistics + description: 'Run an estimate of the number of emails and documents in the source collection. To learn more about source collections (also known as searches in eDiscovery), see Collect data for a case in Advanced eDiscovery.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-sourcecollection-estimatestatistics?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.sourceCollections_estimateStatistics parameters: - name: case-id @@ -6775,6 +6911,10 @@ paths: tags: - compliance.Actions summary: Invoke action purgeData + description: "Permanently delete Microsoft Teams messages contained in a sourceCollection. You can collect and purge the following categories of Teams content:\n- **Teams 1:1 chats** - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.\n- **Teams group chats** - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.\n- **Teams channels** - Chat messages, posts, replies, and attachments shared in a standard Teams channel.\n- **Private channels** - Message posts, replies, and attachments shared in a private Teams channel.\n- **Shared channels** - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:\n- eDiscovery solution series: Data spillage scenario - Search and purge\n- Advanced eDiscovery workflow for content in Microsoft Teams " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-sourcecollection-purgedata?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.sourceCollections_purgeData parameters: - name: case-id @@ -6803,8 +6943,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get noncustodialSources from compliance - description: noncustodialDataSource sources that are included in the sourceCollection + summary: List noncustodialSources + description: Get a list of noncustodialDataSource associated with a sourceCollection. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-sourcecollection-list-noncustodialsources?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.sourceCollections_ListNoncustodialSources parameters: - name: case-id @@ -6993,8 +7136,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get tags from compliance - description: Returns a list of tag objects associated to this case. + summary: List tags + description: Retrieve a list of tag objects from an eDiscovery case. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-list-tags?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_ListTags parameters: - name: case-id @@ -7078,7 +7224,11 @@ paths: post: tags: - compliance.ediscoveryroot - summary: Create new navigation property to tags for compliance + summary: Create tag + description: Create a new tag for the specified case. The tags are used in review sets while reviewing content. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-case-post-tags?view=graph-rest-1.0 operationId: compliance.ediscovery.cases_CreateTags parameters: - name: case-id @@ -7257,8 +7407,11 @@ paths: get: tags: - compliance.ediscoveryroot - summary: Get childTags from compliance - description: Returns the tags that are a child of a tag. + summary: List childTags + description: Get a list of child tag objects associated with a tag. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/ediscovery-tag-childtags?view=graph-rest-1.0 operationId: compliance.ediscovery.cases.tags_ListChildTags parameters: - name: case-id @@ -7528,6 +7681,53 @@ paths: schema: type: string x-ms-docs-key-type: case + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - childSelectability + - createdBy + - description + - displayName + - lastModifiedDateTime + - childTags + - parent + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - childSelectability + - childSelectability desc + - createdBy + - createdBy desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string responses: '200': description: Success @@ -7546,6 +7746,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore components: schemas: microsoft.graph.compliance: @@ -7566,6 +7769,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.case' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ediscovery.case: @@ -7615,26 +7819,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.custodian' description: Returns a list of case custodian objects for this case. Nullable. + x-ms-navigationProperty: true legalHolds: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.legalHold' description: Returns a list of case legalHold objects for this case. Nullable. + x-ms-navigationProperty: true noncustodialDataSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource' description: Returns a list of case noncustodialDataSource objects for this case. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation' description: Returns a list of case operation objects for this case. Nullable. + x-ms-navigationProperty: true reviewSets: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.reviewSet' description: Returns a list of reviewSet objects in the case. Read-only. Nullable. + x-ms-navigationProperty: true settings: $ref: '#/components/schemas/microsoft.graph.ediscovery.caseSettings' sourceCollections: @@ -7642,11 +7851,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.sourceCollection' description: Returns a list of sourceCollection objects associated with this case. + x-ms-navigationProperty: true tags: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.tag' description: Returns a list of tag objects associated to this case. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ediscovery.custodian: @@ -7673,16 +7884,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.siteSource' description: Data source entity for SharePoint sites associated with the custodian. + x-ms-navigationProperty: true unifiedGroupSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.unifiedGroupSource' description: Data source entity for groups associated with the custodian. + x-ms-navigationProperty: true userSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.userSource' description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ediscovery.siteSource: @@ -7722,11 +7936,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -7734,41 +7950,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -8012,6 +8236,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -8019,51 +8244,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -8071,26 +8306,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -8098,21 +8338,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -8124,6 +8368,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -8196,15 +8441,18 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.siteSource' description: Data source entity for SharePoint sites associated with the legal hold. + x-ms-navigationProperty: true unifiedGroupSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.unifiedGroupSource' + x-ms-navigationProperty: true userSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.userSource' description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ediscovery.noncustodialDataSource: @@ -8300,6 +8548,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.reviewSetQuery' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ediscovery.sourceCollection: @@ -8343,6 +8592,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' description: Adds an additional source to the sourceCollection. + x-ms-navigationProperty: true addToReviewSetOperation: $ref: '#/components/schemas/microsoft.graph.ediscovery.addToReviewSetOperation' custodianSources: @@ -8350,6 +8600,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' description: Custodian sources that are included in the sourceCollection. + x-ms-navigationProperty: true lastEstimateStatisticsOperation: $ref: '#/components/schemas/microsoft.graph.ediscovery.estimateStatisticsOperation' noncustodialSources: @@ -8357,6 +8608,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource' description: noncustodialDataSource sources that are included in the sourceCollection + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ediscovery.additionalDataOptions: @@ -8445,6 +8697,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.ediscovery.tag' description: Returns the tags that are a child of a tag. + x-ms-navigationProperty: true parent: $ref: '#/components/schemas/microsoft.graph.ediscovery.tag' additionalProperties: @@ -8719,6 +8972,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -8884,21 +9138,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.drive: @@ -8924,21 +9182,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -8948,6 +9210,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -8971,14 +9234,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -8986,16 +9252,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -9111,11 +9380,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenote: @@ -9129,31 +9400,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ediscovery.sourceType: @@ -9468,26 +9745,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -9617,32 +9899,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversation: @@ -9675,6 +9963,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -9719,6 +10008,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.extension: @@ -9762,6 +10052,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -9851,11 +10142,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -9863,31 +10156,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -9897,6 +10196,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -10082,6 +10382,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.case' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.custodianCollectionResponse: @@ -10094,6 +10395,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.custodian' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.siteSourceCollectionResponse: @@ -10106,6 +10408,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.siteSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.unifiedGroupSourceCollectionResponse: @@ -10118,6 +10421,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.unifiedGroupSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.userSourceCollectionResponse: @@ -10130,6 +10434,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.userSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.legalHoldCollectionResponse: @@ -10142,6 +10447,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.legalHold' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.noncustodialDataSourceCollectionResponse: @@ -10154,6 +10460,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.caseOperationCollectionResponse: @@ -10166,6 +10473,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.reviewSetCollectionResponse: @@ -10178,6 +10486,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.reviewSet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.reviewSetQueryCollectionResponse: @@ -10190,6 +10499,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.reviewSetQuery' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.sourceCollectionCollectionResponse: @@ -10202,6 +10512,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.sourceCollection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.dataSourceCollectionResponse: @@ -10214,6 +10525,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ediscovery.tagCollectionResponse: @@ -10226,6 +10538,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.tag' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identity: @@ -10647,36 +10960,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -10684,40 +11004,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -10725,47 +11053,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -10773,6 +11110,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -10780,33 +11118,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -10814,40 +11159,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -10862,20 +11215,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -10886,11 +11243,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -10936,6 +11295,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -11248,10 +11608,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -11429,6 +11791,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -11436,6 +11799,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -11443,21 +11807,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.listInfo: @@ -11495,6 +11863,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -11502,6 +11871,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -11511,6 +11881,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -11751,6 +12122,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -11784,6 +12156,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -11791,11 +12164,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -11829,11 +12204,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -11952,11 +12329,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -11980,6 +12359,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -12371,27 +12751,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlan: @@ -12423,6 +12808,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -12430,6 +12816,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamDiscoverySettings: @@ -12625,21 +13012,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppInstallation: @@ -12748,6 +13139,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -12826,6 +13218,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -12853,46 +13246,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ODataErrors.MainError: @@ -13217,6 +13620,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -13232,6 +13636,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -13343,10 +13748,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -13355,6 +13762,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -13524,83 +13932,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -13707,6 +14132,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -13732,21 +14158,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -13881,11 +14311,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -13893,6 +14325,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -13906,6 +14339,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -13956,30 +14390,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -14090,26 +14530,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -14123,18 +14568,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -14257,6 +14706,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -14269,6 +14719,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -14315,11 +14766,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -14327,6 +14780,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -14450,6 +14904,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14467,32 +14922,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -14505,6 +14968,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -14518,10 +14982,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -14533,6 +14999,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -14540,32 +15007,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -14575,30 +15049,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -14606,6 +15087,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -14621,6 +15103,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -14629,14 +15112,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -14645,10 +15131,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -14657,34 +15145,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -14695,6 +15190,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -14705,85 +15201,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -14791,11 +15305,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -14877,16 +15393,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -15003,6 +15522,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -15054,30 +15574,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -15119,96 +15645,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -15260,6 +15805,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -15430,36 +15976,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -15575,6 +16128,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -15584,6 +16138,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -15615,54 +16170,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -15676,11 +16242,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -15724,6 +16292,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -15731,31 +16300,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userTeamwork: @@ -15769,11 +16344,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -15787,6 +16364,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemActionStat: @@ -15844,6 +16422,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveItem' additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.termStore.term: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15882,11 +16465,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -16446,6 +17031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -16453,21 +17039,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -17084,6 +17674,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -17340,11 +17931,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sharedWithChannelTeamInfo: @@ -17362,6 +17955,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTab: @@ -17415,6 +18009,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -17561,6 +18156,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -17620,6 +18216,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -17885,11 +18482,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -18086,6 +18685,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -18147,6 +18747,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -18178,6 +18779,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -18209,6 +18811,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -18471,6 +19074,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -18561,11 +19165,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -18770,16 +19376,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -18811,6 +19420,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -18862,16 +19472,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -19075,6 +19688,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -19150,6 +19764,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -19189,6 +19804,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -19211,6 +19827,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -20604,6 +21221,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -20642,6 +21260,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -20809,6 +21428,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -21067,16 +21687,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -22037,6 +22660,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -22086,6 +22710,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -22400,16 +23025,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -22429,11 +23057,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -22552,11 +23182,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessAction: @@ -22812,6 +23444,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -22911,11 +23544,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -22946,16 +23581,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -22963,6 +23601,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -23573,23 +24212,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -23608,6 +24251,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -23616,6 +24260,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.openShiftItem: @@ -23812,6 +24457,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -23856,6 +24502,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -23863,11 +24510,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -24153,6 +24802,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -26255,6 +26905,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -26478,25 +27129,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mediaSourceContentCategory: @@ -26642,6 +27298,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -27318,11 +27975,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -27606,6 +28265,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -28590,6 +29250,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: @@ -29896,6 +30557,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index fb38264d88f..77141a8cf54 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1773,6 +1773,9 @@ paths: - users.device summary: Get memberOf from users description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-memberof?view=graph-rest-1.0 operationId: users.devices_ListMemberGraphOPre parameters: - name: user-id @@ -1791,6 +1794,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -1877,6 +1890,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -1918,6 +1941,9 @@ paths: - users.device summary: Get registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.devices_ListRegisteredOwners parameters: - name: user-id @@ -1936,6 +1962,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2046,6 +2082,9 @@ paths: - users.device summary: Get ref of registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.devices_ListRegisteredOwnersGraphBPreRef parameters: - name: user-id @@ -2064,6 +2103,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2129,6 +2178,9 @@ paths: - users.device summary: Get registeredUsers from users description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredusers?view=graph-rest-1.0 operationId: users.devices_ListRegisteredUsers parameters: - name: user-id @@ -2147,6 +2199,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2233,6 +2295,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -2274,6 +2346,9 @@ paths: - users.device summary: Get transitiveMemberOf from users description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-transitivememberof?view=graph-rest-1.0 operationId: users.devices_ListTransitiveMemberGraphOPre parameters: - name: user-id @@ -2292,6 +2367,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2378,6 +2463,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -2417,8 +2512,11 @@ paths: get: tags: - users.device - summary: Get usageRights from users - description: Represents the usage rights a device has been granted. + summary: List device usageRights + description: Retrieve a list of usageRight objects for a given device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-usagerights?view=graph-rest-1.0 operationId: users.devices_ListUsageRights parameters: - name: user-id @@ -2741,6 +2839,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activityHistoryItem: @@ -2956,36 +3055,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.command: @@ -3227,6 +3333,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -3248,6 +3355,7 @@ components: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCollectionResponse: @@ -3260,6 +3368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.device' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.commandCollectionResponse: @@ -3272,6 +3381,7 @@ components: $ref: '#/components/schemas/microsoft.graph.command' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.extensionCollectionResponse: @@ -3284,6 +3394,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryObjectCollectionResponse: @@ -3296,6 +3407,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -3308,6 +3420,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.usageRightCollectionResponse: @@ -3320,6 +3433,7 @@ components: $ref: '#/components/schemas/microsoft.graph.usageRight' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.imageInfo: diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 87d54c4f71f..ea1dda32108 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -528,7 +528,6 @@ paths: content: application/json: schema: - title: Collection of certificateConnectorDetails type: object properties: value: @@ -540,6 +539,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/certificateConnectorDetails/{certificateConnectorDetails-id}/microsoft.graph.getHealthMetricTimeSeries': post: tags: @@ -573,7 +575,6 @@ paths: content: application/json: schema: - title: Collection of certificateConnectorDetails type: object properties: value: @@ -585,6 +586,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/chromeOSOnboardingSettings/microsoft.graph.connect: post: tags: @@ -1221,6 +1225,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action reprovisionCloudPc + description: Reprovision a Cloud PC with an Intune managed device ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-reprovisioncloudpc?view=graph-rest-1.0 operationId: deviceManagement.comanagedDevices_reprovisionCloudPc parameters: - name: managedDevice-id @@ -1328,6 +1336,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resizeCloudPc + description: Upgrade or downgrade an existing Cloud PC to another configuration with a new virtual CPU (vCPU) and storage size. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-resizecloudpc?view=graph-rest-1.0 operationId: deviceManagement.comanagedDevices_resizeCloudPc parameters: - name: managedDevice-id @@ -1362,6 +1374,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action restoreCloudPc + description: Restore a Cloud PC device to a previous state with an Intune managed device ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-restorecloudpc?view=graph-rest-1.0 operationId: deviceManagement.comanagedDevices_restoreCloudPc parameters: - name: managedDevice-id @@ -1518,6 +1534,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setCloudPcReviewStatus + description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-1.0 operationId: deviceManagement.comanagedDevices_setCloudPcReviewStatus parameters: - name: managedDevice-id @@ -1802,6 +1822,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bulkReprovisionCloudPc + description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-1.0 operationId: deviceManagement.comanagedDevices_bulkReprovisionCloudPc requestBody: description: Action parameters @@ -1833,6 +1857,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bulkRestoreCloudPc + description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-1.0 operationId: deviceManagement.comanagedDevices_bulkRestoreCloudPc requestBody: description: Action parameters @@ -1871,6 +1899,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bulkSetCloudPcReviewStatus + description: Set the review status of multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-1.0 operationId: deviceManagement.comanagedDevices_bulkSetCloudPcReviewStatus requestBody: description: Action parameters @@ -2063,7 +2095,7 @@ paths: content: application/json: schema: - title: Collection of deviceManagementCompliancePolicy + title: Collection of deviceManagementConfigurationPolicyAssignment type: object properties: value: @@ -2075,6 +2107,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/microsoft.graph.setScheduledActions': post: tags: @@ -2110,7 +2145,7 @@ paths: content: application/json: schema: - title: Collection of deviceManagementCompliancePolicy + title: Collection of deviceManagementComplianceScheduledActionForRule type: object properties: value: @@ -2122,6 +2157,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign': post: tags: @@ -2157,7 +2195,7 @@ paths: content: application/json: schema: - title: Collection of deviceManagementConfigurationPolicy + title: Collection of deviceManagementConfigurationPolicyAssignment type: object properties: value: @@ -2169,6 +2207,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': post: tags: @@ -2346,7 +2387,7 @@ paths: content: application/json: schema: - title: Collection of importedAppleDeviceIdentity + title: Collection of importedAppleDeviceIdentityResult type: object properties: value: @@ -2358,6 +2399,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.generateEncryptionPublicKey': post: tags: @@ -2527,7 +2571,7 @@ paths: content: application/json: schema: - title: Collection of deviceCompliancePolicy + title: Collection of deviceCompliancePolicyAssignment type: object properties: value: @@ -2539,6 +2583,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules': post: tags: @@ -2601,7 +2648,6 @@ paths: content: application/json: schema: - title: Collection of deviceCompliancePolicy type: object properties: value: @@ -2613,6 +2659,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/deviceCompliancePolicies/microsoft.graph.refreshDeviceComplianceReportSummarization: post: tags: @@ -2756,7 +2805,7 @@ paths: content: application/json: schema: - title: Collection of deviceConfiguration + title: Collection of deviceConfigurationAssignment type: object properties: value: @@ -2768,6 +2817,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assignedAccessMultiModeProfiles': post: tags: @@ -2865,7 +2917,6 @@ paths: content: application/json: schema: - title: Collection of deviceConfiguration type: object properties: value: @@ -2877,6 +2928,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/deviceConfigurations/microsoft.graph.hasPayloadLinks: post: tags: @@ -2904,7 +2958,6 @@ paths: content: application/json: schema: - title: Collection of deviceConfiguration type: object properties: value: @@ -2916,6 +2969,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/microsoft.graph.assign': post: tags: @@ -3079,7 +3135,6 @@ paths: content: application/json: schema: - title: Collection of deviceEnrollmentConfiguration type: object properties: value: @@ -3091,6 +3146,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.assign': post: tags: @@ -3281,7 +3339,6 @@ paths: content: application/json: schema: - title: Collection of deviceManagementScript type: object properties: value: @@ -3293,6 +3350,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/microsoft.graph.assign': post: tags: @@ -3367,7 +3427,7 @@ paths: content: application/json: schema: - title: Collection of embeddedSIMActivationCodePool + title: Collection of embeddedSIMActivationCodePoolAssignment type: object properties: value: @@ -3379,6 +3439,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}/microsoft.graph.sync': post: tags: @@ -3447,7 +3510,7 @@ paths: content: application/json: schema: - title: Collection of groupPolicyConfiguration + title: Collection of groupPolicyConfigurationAssignment type: object properties: value: @@ -3459,6 +3522,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.updateDefinitionValues': post: tags: @@ -3730,7 +3796,7 @@ paths: content: application/json: schema: - title: Collection of importedDeviceIdentity + title: Collection of importedDeviceIdentityResult type: object properties: value: @@ -3742,6 +3808,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/importedDeviceIdentities/microsoft.graph.searchExistingIdentities: post: tags: @@ -3780,6 +3849,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/importedWindowsAutopilotDeviceIdentities/microsoft.graph.import: post: tags: @@ -3818,6 +3890,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.assign': post: tags: @@ -4589,6 +4664,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action reprovisionCloudPc + description: Reprovision a Cloud PC with an Intune managed device ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-reprovisioncloudpc?view=graph-rest-1.0 operationId: deviceManagement.managedDevices_reprovisionCloudPc parameters: - name: managedDevice-id @@ -4696,6 +4775,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resizeCloudPc + description: Upgrade or downgrade an existing Cloud PC to another configuration with a new virtual CPU (vCPU) and storage size. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-resizecloudpc?view=graph-rest-1.0 operationId: deviceManagement.managedDevices_resizeCloudPc parameters: - name: managedDevice-id @@ -4730,6 +4813,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action restoreCloudPc + description: Restore a Cloud PC device to a previous state with an Intune managed device ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-restorecloudpc?view=graph-rest-1.0 operationId: deviceManagement.managedDevices_restoreCloudPc parameters: - name: managedDevice-id @@ -4886,6 +4973,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setCloudPcReviewStatus + description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-1.0 operationId: deviceManagement.managedDevices_setCloudPcReviewStatus parameters: - name: managedDevice-id @@ -5170,6 +5261,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bulkReprovisionCloudPc + description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-1.0 operationId: deviceManagement.managedDevices_bulkReprovisionCloudPc requestBody: description: Action parameters @@ -5201,6 +5296,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bulkRestoreCloudPc + description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-1.0 operationId: deviceManagement.managedDevices_bulkRestoreCloudPc requestBody: description: Action parameters @@ -5239,6 +5338,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bulkSetCloudPcReviewStatus + description: Set the review status of multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-1.0 operationId: deviceManagement.managedDevices_bulkSetCloudPcReviewStatus requestBody: description: Action parameters @@ -5700,7 +5803,6 @@ paths: content: application/json: schema: - title: Collection of microsoftTunnelServer type: object properties: value: @@ -5712,6 +5814,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetricTimeSeries': post: tags: @@ -5762,7 +5867,6 @@ paths: content: application/json: schema: - title: Collection of microsoftTunnelServer type: object properties: value: @@ -5774,6 +5878,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}/microsoft.graph.createDownloadUrl': post: tags: @@ -9992,7 +10099,7 @@ paths: content: application/json: schema: - title: Collection of deviceManagementResourceAccessProfileBase + title: Collection of deviceManagementResourceAccessProfileAssignment type: object properties: value: @@ -10004,6 +10111,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/resourceAccessProfiles/microsoft.graph.queryByPlatformType: post: tags: @@ -10040,6 +10150,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/microsoft.graph.clone': post: tags: @@ -10108,7 +10221,7 @@ paths: content: application/json: schema: - title: Collection of deviceManagementConfigurationPolicy + title: Collection of deviceManagementConfigurationPolicyAssignment type: object properties: value: @@ -10120,6 +10233,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': post: tags: @@ -10204,7 +10320,7 @@ paths: content: application/json: schema: - title: Collection of roleScopeTag + title: Collection of roleScopeTagAutoAssignment type: object properties: value: @@ -10216,6 +10332,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/roleScopeTags/microsoft.graph.getRoleScopeTagsById: post: tags: @@ -10255,6 +10374,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.createInstance': post: tags: @@ -10384,7 +10506,7 @@ paths: content: application/json: schema: - title: Collection of deviceManagementTemplate + title: Collection of deviceManagementIntent type: object properties: value: @@ -10396,6 +10518,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/templates/microsoft.graph.importOffice365DeviceConfigurationPolicies: post: tags: @@ -10408,7 +10533,7 @@ paths: content: application/json: schema: - title: Collection of deviceManagementTemplate + title: Collection of deviceManagementIntent type: object properties: value: @@ -10420,6 +10545,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/tenantAttachRBAC/microsoft.graph.enable: post: tags: @@ -10519,6 +10647,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action changeUserAccountType + description: Change the account type of the user on a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-changeuseraccounttype?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.cloudPCs_changeUserAccountType parameters: - name: cloudPC-id @@ -10552,6 +10684,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action endGracePeriod + description: End the grace period for a specific Cloud PC. The grace period is triggered when the Cloud PC license is removed or the provisioning policy is unassigned. It allows users to access Cloud PCs for up to seven days before de-provisioning occurs. Ending the grace period immediately deprovisions the Cloud PC without waiting the seven days. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-endgraceperiod?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.cloudPCs_endGracePeriod parameters: - name: cloudPC-id @@ -10573,6 +10709,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action reboot + description: Reboot a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-reboot?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.cloudPCs_reboot parameters: - name: cloudPC-id @@ -10594,6 +10734,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rename + description: Rename a specific Cloud PC. Use this API to update the **displayName** for the Cloud PC entity. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-rename?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.cloudPCs_rename parameters: - name: cloudPC-id @@ -10628,6 +10772,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action reprovision + description: Reprovision a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-reprovision?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.cloudPCs_reprovision parameters: - name: cloudPC-id @@ -10663,6 +10811,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action restore + description: Restore a specific Cloud PC. Use this API to trigger a remote action that restores a Cloud PC device to a previous state. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-restore?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.cloudPCs_restore parameters: - name: cloudPC-id @@ -10697,6 +10849,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action troubleshoot + description: Troubleshoot a specific Cloud PC. Use this API to check the health status of the Cloud PC and the session host. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-troubleshoot?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.cloudPCs_troubleshoot parameters: - name: cloudPC-id @@ -10718,6 +10874,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action reupload + description: Reupload a cloudPcDeviceImage object that failed to upload. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpcdeviceimage-reupload?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.deviceImages_reupload parameters: - name: cloudPcDeviceImage-id @@ -10739,6 +10899,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action runHealthChecks + description: Run health checks on the cloudPcOnPremisesConnection object. This will trigger a new health check for this cloudPcOnPremisesConnection object and change the healthCheckStatus and healthCheckStatusDetails properties when check finished. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpconpremisesconnection-runhealthcheck?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.onPremisesConnections_runHealthChecks parameters: - name: cloudPcOnPremisesConnection-id @@ -10760,6 +10924,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action updateAdDomainPassword + description: Update the Active Directory domain password for a cloudPcOnPremisesConnection object. This API is supported when the type of the **cloudPcOnPremisesConnection** object is `hybridAzureADJoin`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpconpremisesconnection-updateaddomainpassword?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.onPremisesConnections_updateAdDomainPassword parameters: - name: cloudPcOnPremisesConnection-id @@ -10794,6 +10962,10 @@ paths: tags: - deviceManagement.Actions summary: Invoke action assign + description: Assign cloudPcProvisioningPolicy to user groups. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpcprovisioningpolicy-assign?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.provisioningPolicies_assign parameters: - name: cloudPcProvisioningPolicy-id @@ -10824,209 +10996,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/virtualEndpoint/reports/microsoft.graph.getDailyAggregatedRemoteConnectionReports: - post: - tags: - - deviceManagement.Actions - summary: Invoke action getDailyAggregatedRemoteConnectionReports - operationId: deviceManagement.virtualEndpoint.reports_getDailyAggregatedRemoteConnectionReports - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - filter: - type: string - nullable: true - select: - type: array - items: - type: string - nullable: true - search: - type: string - nullable: true - groupBy: - type: array - items: - type: string - nullable: true - orderBy: - type: array - items: - type: string - nullable: true - skip: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - top: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/octet-stream: - schema: - type: object - properties: - value: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /deviceManagement/virtualEndpoint/reports/microsoft.graph.getRemoteConnectionHistoricalReports: - post: - tags: - - deviceManagement.Actions - summary: Invoke action getRemoteConnectionHistoricalReports - operationId: deviceManagement.virtualEndpoint.reports_getRemoteConnectionHistoricalReports - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - filter: - type: string - nullable: true - select: - type: array - items: - type: string - nullable: true - search: - type: string - nullable: true - groupBy: - type: array - items: - type: string - nullable: true - orderBy: - type: array - items: - type: string - nullable: true - skip: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - top: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/octet-stream: - schema: - type: object - properties: - value: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /deviceManagement/virtualEndpoint/reports/microsoft.graph.getTotalAggregatedRemoteConnectionReports: - post: - tags: - - deviceManagement.Actions - summary: Invoke action getTotalAggregatedRemoteConnectionReports - operationId: deviceManagement.virtualEndpoint.reports_getTotalAggregatedRemoteConnectionReports - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - filter: - type: string - nullable: true - select: - type: array - items: - type: string - nullable: true - search: - type: string - nullable: true - groupBy: - type: array - items: - type: string - nullable: true - orderBy: - type: array - items: - type: string - nullable: true - skip: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - top: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/octet-stream: - schema: - type: object - properties: - value: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action '/deviceManagement/virtualEndpoint/userSettings/{cloudPcUserSetting-id}/microsoft.graph.assign': post: tags: - deviceManagement.Actions summary: Invoke action assign + description: Assign a cloudPcUserSetting to user groups. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpcusersetting-assign?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint.userSettings_assign parameters: - name: cloudPcUserSetting-id @@ -11336,7 +11314,6 @@ paths: content: application/json: schema: - title: Collection of windowsAutopilotDeploymentProfile type: object properties: value: @@ -11348,6 +11325,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignResourceAccountToDevice': post: tags: @@ -12312,6 +12292,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' description: The list of scheduled action configurations for this compliance policy. This collection can contain a maximum of 100 elements. + x-ms-navigationProperty: true additionalProperties: type: object description: Scheduled Action for Rule @@ -12337,6 +12318,7 @@ components: isAssigned: type: boolean description: Policy assignment status. This property is read-only. + readOnly: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -12369,11 +12351,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' description: Policy assignments + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' description: Policy settings + x-ms-navigationProperty: true additionalProperties: type: object description: Device Management Configuration Policy @@ -12504,6 +12488,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action. + x-ms-navigationProperty: true additionalProperties: type: object description: Scheduled Action for Rule @@ -12636,6 +12621,7 @@ components: type: string description: The identifier of the source of the assignment. This property is read-only. nullable: true + readOnly: true target: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' additionalProperties: @@ -12821,6 +12807,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -12896,6 +12883,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' description: The associated group policy presentation values with the definition value. + x-ms-navigationProperty: true additionalProperties: type: object description: The definition value entity stores the value for a single group policy definition. @@ -13091,21 +13079,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' description: Collection of assignments + x-ms-navigationProperty: true categories: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' description: Collection of setting categories within the intent + x-ms-navigationProperty: true deviceSettingStateSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + x-ms-navigationProperty: true deviceStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' description: Collection of states of all devices that the intent is applied to + x-ms-navigationProperty: true deviceStateSummary: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' settings: @@ -13113,11 +13105,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' description: Collection of all settings to be applied + x-ms-navigationProperty: true userStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' description: Collection of states of all users that the intent is applied to + x-ms-navigationProperty: true userStateSummary: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' additionalProperties: @@ -13396,6 +13390,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' description: The list of assignments for the device configuration profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Base Profile Type for Resource Access @@ -13410,6 +13405,7 @@ components: type: string description: reusable setting creation date and time. This property is read-only. format: date-time + readOnly: true description: type: string description: reusable setting description supplied by user. @@ -13422,12 +13418,14 @@ components: type: string description: date and time when reusable setting was last modified. This property is read-only. format: date-time + readOnly: true referencingConfigurationPolicyCount: maximum: 2147483647 minimum: -2147483648 type: integer description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 + readOnly: true settingDefinitionId: type: string description: setting definition id associated with this reusable setting. @@ -13440,11 +13438,13 @@ components: type: integer description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 + readOnly: true referencingConfigurationPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' description: configuration policies referencing the current reusable setting. This property is read-only. + x-ms-navigationProperty: true additionalProperties: type: object description: Graph model for a reusable setting @@ -13476,11 +13476,13 @@ components: isBuiltIn: type: boolean description: Description of the Role Scope Tag. This property is read-only. + readOnly: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' description: The list of assignments for this Role Scope Tag. + x-ms-navigationProperty: true additionalProperties: type: object description: Role Scope Tag @@ -13696,6 +13698,11 @@ components: - value: predefined description: Predefined template for what will be collected name: predefined + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.cloudPcUserAccessLevel: title: cloudPcUserAccessLevel enum: @@ -13905,10 +13912,12 @@ components: type: string description: Template Display Name of the referenced template. This property is read-only. nullable: true + readOnly: true templateDisplayVersion: type: string description: Template Display Version of the referenced Template. This property is read-only. nullable: true + readOnly: true templateFamily: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTemplateFamily' templateId: @@ -13931,6 +13940,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of related Setting Definitions. This property is read-only. + x-ms-navigationProperty: true additionalProperties: type: object description: Setting instance within policy @@ -14144,6 +14154,7 @@ components: supportsScopeTags: type: boolean description: Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. + readOnly: true version: maximum: 2147483647 minimum: -2147483648 @@ -14155,16 +14166,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' description: The list of assignments for the device configuration profile. + x-ms-navigationProperty: true deviceSettingStateSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' description: Device Configuration Setting State Device Summary + x-ms-navigationProperty: true deviceStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' description: Device configuration installation status by device. + x-ms-navigationProperty: true deviceStatusOverview: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' groupAssignments: @@ -14172,11 +14186,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' description: The list of group assignments for the device configuration profile. + x-ms-navigationProperty: true userStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' description: Device configuration installation status by user. + x-ms-navigationProperty: true userStatusOverview: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' additionalProperties: @@ -14449,6 +14465,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' description: The group policy presentations associated with the definition. + x-ms-navigationProperty: true previousVersionDefinition: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' additionalProperties: @@ -14530,6 +14547,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' description: The settings this category contains + x-ms-navigationProperty: true additionalProperties: type: object description: Entity representing an intent setting category @@ -16074,6 +16092,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' description: The children categories + x-ms-navigationProperty: true definitionFile: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' definitions: @@ -16081,6 +16100,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' description: The immediate GroupPolicyDefinition children of the category + x-ms-navigationProperty: true parent: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' additionalProperties: @@ -16134,6 +16154,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' description: The group policy definitions associated with the file. + x-ms-navigationProperty: true additionalProperties: type: object description: The entity represents an ADMX (Administrative Template) XML file. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. @@ -16204,6 +16225,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' description: The setting definitions this category contains + x-ms-navigationProperty: true additionalProperties: type: object description: Entity representing a setting category diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index 1e13c185f68..1135c193ff2 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -13301,7 +13301,6 @@ paths: - onPremisesConnections - organizationSettings - provisioningPolicies - - reports - servicePlans - snapshots - supportedRegions @@ -13326,7 +13325,6 @@ paths: - onPremisesConnections - organizationSettings - provisioningPolicies - - reports - servicePlans - snapshots - supportedRegions @@ -13356,8 +13354,6 @@ paths: operationId: deviceManagement.VirtualEndpoint.GetOrganizationSettings provisioningPolicies: operationId: deviceManagement.VirtualEndpoint.ListProvisioningPolicies - reports: - operationId: deviceManagement.VirtualEndpoint.GetReports servicePlans: operationId: deviceManagement.VirtualEndpoint.ListServicePlans snapshots: @@ -13411,8 +13407,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get auditEvents from deviceManagement - description: Cloud PC audit event. + summary: List auditEvents + description: List all the cloudPcAuditEvent objects for the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-auditevents?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListAuditEvents parameters: - $ref: '#/components/parameters/top' @@ -13639,8 +13638,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get cloudPCs from deviceManagement - description: Cloud managed virtual desktops. + summary: List cloudPCs + description: List the cloudPC devices in a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-cloudpcs?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListCloudPCs parameters: - $ref: '#/components/parameters/top' @@ -13930,8 +13932,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get deviceImages from deviceManagement - description: The image resource on Cloud PC. + summary: List deviceImages + description: List the properties and relationships of the cloudPcDeviceImage objects (OS images) uploaded to Cloud PC. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-deviceimages?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListDeviceImages parameters: - $ref: '#/components/parameters/top' @@ -14018,7 +14023,11 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to deviceImages for deviceManagement + summary: Create cloudPcDeviceImage + description: Create a new cloudPcDeviceImage object. Upload a custom OS image that you can later provision on Cloud PCs. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-post-deviceimages?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_CreateDeviceImages requestBody: description: New navigation property @@ -14157,8 +14166,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get externalPartnerSettings from deviceManagement - description: The external partner settings on a Cloud PC. + summary: List cloudPcExternalPartnerSettings + description: Get a list of the cloudPcExternalPartnerSetting objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-externalpartnersettings?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListExternalPartnerSettings parameters: - $ref: '#/components/parameters/top' @@ -14230,7 +14242,11 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to externalPartnerSettings for deviceManagement + summary: Create cloudPcExternalPartnerSetting + description: Create a new cloudPcExternalPartnerSetting object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-post-externalpartnersettings?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_CreateExternalPartnerSettings requestBody: description: New navigation property @@ -14361,8 +14377,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get galleryImages from deviceManagement - description: The gallery image resource on Cloud PC. + summary: List galleryImages + description: List the properties and relationships of the cloudPcGalleryImage objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-galleryimages?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListGalleryImages parameters: - $ref: '#/components/parameters/top' @@ -14593,8 +14612,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get onPremisesConnections from deviceManagement - description: A defined collection of Azure resource information that can be used to establish on-premises network connectivity for Cloud PCs. + summary: List onPremisesConnections + description: List properties and relationships of the cloudPcOnPremisesConnection objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-onpremisesconnections?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListOnPremisesConnections parameters: - $ref: '#/components/parameters/top' @@ -14699,7 +14721,11 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to onPremisesConnections for deviceManagement + summary: Create cloudPcOnPremisesConnection + description: Create a new cloudPcOnPremisesConnection object for provisioning Cloud PCs. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-post-onpremisesconnections?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_CreateOnPremisesConnections requestBody: description: New navigation property @@ -14846,8 +14872,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get organizationSettings from deviceManagement - description: The Cloud PC organization settings for a tenant. + summary: Get cloudPcOrganizationSettings + description: Read the properties and relationships of the cloudPcOrganizationSettings from the current tenant. A tenant has only one **cloudPcOrganizationSettings** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpcorganizationsettings-get?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_GetOrganizationSettings parameters: - name: $select @@ -14891,7 +14920,11 @@ paths: patch: tags: - deviceManagement.virtualEndpoint - summary: Update the navigation property organizationSettings in deviceManagement + summary: Update cloudPcOrganizationSettings + description: Update the properties of the cloudPcOrganizationSettings object in a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpcorganizationsettings-update?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_UpdateOrganizationSettings requestBody: description: New navigation property values @@ -14928,8 +14961,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get provisioningPolicies from deviceManagement - description: Cloud PC provisioning policy. + summary: List provisioningPolicies + description: List properties and relationships of the cloudPcProvisioningPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-provisioningpolicies?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListProvisioningPolicies parameters: - $ref: '#/components/parameters/top' @@ -15030,7 +15066,11 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to provisioningPolicies for deviceManagement + summary: Create cloudPcProvisioningPolicy + description: Create a new cloudPcProvisioningPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-post-provisioningpolicies?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_CreateProvisioningPolicies requestBody: description: New navigation property @@ -15404,318 +15444,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/reports: - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get reports from deviceManagement - operationId: deviceManagement.virtualEndpoint_GetReports - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - exportJobs - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - exportJobs - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcReports' - links: - exportJobs: - operationId: deviceManagement.virtualEndpoint.Reports.ListExportJobs - getDailyAggregatedRemoteConnectionReports: - operationId: deviceManagement.virtualEndpoint.reports.getDailyAggregatedRemoteConnectionReports - getRealTimeRemoteConnectionLatency: - operationId: deviceManagement.virtualEndpoint.reports.getRealTimeRemoteConnectionLatency - getRealTimeRemoteConnectionStatus: - operationId: deviceManagement.virtualEndpoint.reports.getRealTimeRemoteConnectionStatus - getRemoteConnectionHistoricalReports: - operationId: deviceManagement.virtualEndpoint.reports.getRemoteConnectionHistoricalReports - getTotalAggregatedRemoteConnectionReports: - operationId: deviceManagement.virtualEndpoint.reports.getTotalAggregatedRemoteConnectionReports - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.virtualEndpoint - summary: Update the navigation property reports in deviceManagement - operationId: deviceManagement.virtualEndpoint_UpdateReports - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcReports' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.virtualEndpoint - summary: Delete navigation property reports for deviceManagement - operationId: deviceManagement.virtualEndpoint_DeleteReports - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /deviceManagement/virtualEndpoint/reports/exportJobs: - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get exportJobs from deviceManagement - operationId: deviceManagement.virtualEndpoint.reports_ListExportJobs - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - expirationDateTime - - expirationDateTime desc - - exportJobStatus - - exportJobStatus desc - - exportUrl - - exportUrl desc - - filter - - filter desc - - format - - format desc - - reportName - - reportName desc - - requestDateTime - - requestDateTime desc - - select - - select desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - expirationDateTime - - exportJobStatus - - exportUrl - - filter - - format - - reportName - - requestDateTime - - select - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.cloudPcExportJobCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - deviceManagement.virtualEndpoint - summary: Create new navigation property to exportJobs for deviceManagement - operationId: deviceManagement.virtualEndpoint.reports_CreateExportJobs - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJob' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJob' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/virtualEndpoint/reports/exportJobs/{cloudPcExportJob-id}': - get: - tags: - - deviceManagement.virtualEndpoint - summary: Get exportJobs from deviceManagement - operationId: deviceManagement.virtualEndpoint.reports_GetExportJobs - parameters: - - name: cloudPcExportJob-id - in: path - description: 'key: id of cloudPcExportJob' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcExportJob - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - expirationDateTime - - exportJobStatus - - exportUrl - - filter - - format - - reportName - - requestDateTime - - select - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJob' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - deviceManagement.virtualEndpoint - summary: Update the navigation property exportJobs in deviceManagement - operationId: deviceManagement.virtualEndpoint.reports_UpdateExportJobs - parameters: - - name: cloudPcExportJob-id - in: path - description: 'key: id of cloudPcExportJob' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcExportJob - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJob' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.virtualEndpoint - summary: Delete navigation property exportJobs for deviceManagement - operationId: deviceManagement.virtualEndpoint.reports_DeleteExportJobs - parameters: - - name: cloudPcExportJob-id - in: path - description: 'key: id of cloudPcExportJob' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: cloudPcExportJob - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation /deviceManagement/virtualEndpoint/servicePlans: get: tags: - deviceManagement.virtualEndpoint - summary: Get servicePlans from deviceManagement - description: Cloud PC service plans. + summary: List servicePlans + description: 'List the currently available service plans that an organization can purchase for their Cloud PCs. For examples of currently available service plans, see Windows 365 compare plans and pricing. Currently, Microsoft Graph API is available for Windows 365 Enterprise.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-serviceplans?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListServicePlans parameters: - $ref: '#/components/parameters/top' @@ -15922,8 +15659,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get snapshots from deviceManagement - description: Cloud PC snapshots. + summary: List snapshots + description: Get a list of cloudPcSnapshot objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-snapshots?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListSnapshots parameters: - $ref: '#/components/parameters/top' @@ -16122,8 +15862,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get supportedRegions from deviceManagement - description: Cloud PC supported regions. + summary: List supportedRegions + description: List the supported regions that are available for creating Cloud PC connections. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-supportedregions?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListSupportedRegions parameters: - $ref: '#/components/parameters/top' @@ -16318,8 +16061,11 @@ paths: get: tags: - deviceManagement.virtualEndpoint - summary: Get userSettings from deviceManagement - description: Cloud PC user settings. + summary: List userSettings + description: Retrieve a list of cloudPcUserSetting objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-list-usersettings?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_ListUserSettings parameters: - $ref: '#/components/parameters/top' @@ -16396,7 +16142,11 @@ paths: post: tags: - deviceManagement.virtualEndpoint - summary: Create new navigation property to userSettings for deviceManagement + summary: Create cloudPcUserSetting + description: Create a new cloudPcUserSetting object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/virtualendpoint-post-usersettings?view=graph-rest-1.0 operationId: deviceManagement.virtualEndpoint_CreateUserSettings requestBody: description: New navigation property @@ -16786,6 +16536,7 @@ components: type: string description: Certificate serial number. This property is read-only. nullable: true + readOnly: true certificateUploadFailureReason: type: string description: The reason the certificate upload failed. @@ -17341,6 +17092,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' description: The children categories + x-ms-navigationProperty: true definitionFile: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' definitions: @@ -17348,6 +17100,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' description: The immediate GroupPolicyDefinition children of the category + x-ms-navigationProperty: true parent: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' additionalProperties: @@ -17401,6 +17154,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' description: The group policy definitions associated with the file. + x-ms-navigationProperty: true additionalProperties: type: object description: The entity represents an ADMX (Administrative Template) XML file. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. @@ -17466,6 +17220,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' description: The group policy presentations associated with the definition. + x-ms-navigationProperty: true previousVersionDefinition: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' additionalProperties: @@ -17558,11 +17313,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' description: A list of group policy settings to MDM/Intune mappings. + x-ms-navigationProperty: true unsupportedGroupPolicyExtensions: type: array items: $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' description: A list of unsupported group policy extensions inside the Group Policy Object. + x-ms-navigationProperty: true additionalProperties: type: object description: The Group Policy migration report. @@ -17739,6 +17496,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' description: The list of operations on the uploaded ADMX file. + x-ms-navigationProperty: true additionalProperties: type: object description: The entity represents an ADMX (Administrative Template) XML file uploaded by Administrator. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. @@ -17885,6 +17643,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' description: The list of group assignments for the branding profile + x-ms-navigationProperty: true additionalProperties: type: object description: This entity contains data which is used in customizing the tenant level appearance of the Company Portal applications as well as the end user web portal. @@ -18107,10 +17866,12 @@ components: enabledForScopeValidation: type: boolean description: Determines whether the Permission is validated for Scopes defined per Role Assignment. This property is read-only. + readOnly: true resource: type: string description: Resource category to which this Operation belongs. This property is read-only. nullable: true + readOnly: true resourceName: type: string description: Name of the Resource this operation is performed on. @@ -18135,6 +17896,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.roleScopeTag' description: The set of Role Scope Tags defined on the Role Assignment. + x-ms-navigationProperty: true additionalProperties: type: object description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles. @@ -18155,11 +17917,13 @@ components: isBuiltIn: type: boolean description: Description of the Role Scope Tag. This property is read-only. + readOnly: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' description: The list of assignments for this Role Scope Tag. + x-ms-navigationProperty: true additionalProperties: type: object description: Role Scope Tag @@ -18204,6 +17968,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.roleAssignment' description: List of Role assignments for this role definition. + x-ms-navigationProperty: true additionalProperties: type: object description: 'The Role Definition resource. The role definition is the foundation of role based access in Intune. The role combines an Intune resource such as a Mobile App and associated role permissions such as Create or Read for the resource. There are two types of roles, built-in and custom. Built-in roles cannot be modified. Both built-in roles and custom roles must have assignments to be enforced. Create custom roles if you want to define a role that allows any of the available resources and role permissions to be combined into a single role.' @@ -18336,16 +18101,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' description: The list of acceptance statuses for this T&C policy. + x-ms-navigationProperty: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' description: The list of assignments for this T&C policy. + x-ms-navigationProperty: true groupAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' description: The list of group assignments for this T&C policy. + x-ms-navigationProperty: true additionalProperties: type: object description: A termsAndConditions entity represents the metadata and contents of a given Terms and Conditions (T&C) policy. T&C policies’ contents are presented to users upon their first attempt to enroll into Intune and subsequently upon edits where an administrator has required re-acceptance. They enable administrators to communicate the provisions to which a user must agree in order to have devices enrolled into Intune. @@ -18474,31 +18242,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcAuditEvent' description: Cloud PC audit event. + x-ms-navigationProperty: true cloudPCs: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' description: Cloud managed virtual desktops. + x-ms-navigationProperty: true deviceImages: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' description: The image resource on Cloud PC. + x-ms-navigationProperty: true externalPartnerSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' description: The external partner settings on a Cloud PC. + x-ms-navigationProperty: true galleryImages: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' description: The gallery image resource on Cloud PC. + x-ms-navigationProperty: true onPremisesConnections: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' description: A defined collection of Azure resource information that can be used to establish on-premises network connectivity for Cloud PCs. + x-ms-navigationProperty: true organizationSettings: $ref: '#/components/schemas/microsoft.graph.cloudPcOrganizationSettings' provisioningPolicies: @@ -18506,28 +18280,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicy' description: Cloud PC provisioning policy. - reports: - $ref: '#/components/schemas/microsoft.graph.cloudPcReports' + x-ms-navigationProperty: true servicePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' description: Cloud PC service plans. + x-ms-navigationProperty: true snapshots: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' description: Cloud PC snapshots. + x-ms-navigationProperty: true supportedRegions: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcSupportedRegion' description: Cloud PC supported regions. + x-ms-navigationProperty: true userSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcUserSetting' description: Cloud PC user settings. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPcAuditEvent: @@ -18925,6 +18702,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment' description: A defined collection of provisioning policy assignments. Represents the set of Microsoft 365 groups and security groups in Azure AD that have provisioning policy assigned. Returned only on $expand. See an example of getting the assignments relationship. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPcProvisioningPolicyAssignment: @@ -18937,54 +18715,6 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' additionalProperties: type: object - microsoft.graph.cloudPcReports: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudPcReports - type: object - properties: - exportJobs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJob' - additionalProperties: - type: object - microsoft.graph.cloudPcExportJob: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudPcExportJob - type: object - properties: - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - exportJobStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJobStatus' - exportUrl: - type: string - nullable: true - filter: - type: string - nullable: true - format: - type: string - nullable: true - reportName: - $ref: '#/components/schemas/microsoft.graph.cloudPcReportName' - requestDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - select: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.cloudPcServicePlan: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19099,6 +18829,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment' description: 'Represents the set of Microsoft 365 groups and security groups in Azure AD that have cloudPCUserSetting assigned. Returned only on $expand. For an example, see Get cloudPcUserSettingample.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPcUserSettingAssignment: @@ -20860,22 +20591,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.cloudPcExportJobStatus: - title: cloudPcExportJobStatus - enum: - - notStarted - - inProgress - - completed - - unknownFutureValue - type: string - microsoft.graph.cloudPcReportName: - title: cloudPcReportName - enum: - - remoteConnectionHistoricalReports - - dailyAggregatedRemoteConnectionReports - - totalAggregatedRemoteConnectionReports - - unknownFutureValue - type: string microsoft.graph.cloudPcSnapshotStatus: title: cloudPcSnapshotStatus enum: @@ -20926,6 +20641,7 @@ components: $ref: '#/components/schemas/microsoft.graph.auditEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cartToClassAssociationCollectionResponse: @@ -20938,6 +20654,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.comanagementEligibleDeviceCollectionResponse: @@ -20950,6 +20667,7 @@ components: $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.complianceManagementPartnerCollectionResponse: @@ -20962,6 +20680,7 @@ components: $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.restrictedAppsViolationCollectionResponse: @@ -20974,6 +20693,7 @@ components: $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedAllDeviceCertificateStateCollectionResponse: @@ -20986,6 +20706,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementPartnerCollectionResponse: @@ -20998,6 +20719,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementDomainJoinConnectorCollectionResponse: @@ -21010,6 +20732,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementExchangeConnectorCollectionResponse: @@ -21022,6 +20745,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementExchangeOnPremisesPolicyCollectionResponse: @@ -21034,6 +20758,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyCategoryCollectionResponse: @@ -21046,6 +20771,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyDefinitionCollectionResponse: @@ -21058,6 +20784,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyDefinitionFileCollectionResponse: @@ -21070,6 +20797,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyPresentationCollectionResponse: @@ -21082,6 +20810,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyMigrationReportCollectionResponse: @@ -21094,6 +20823,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicySettingMappingCollectionResponse: @@ -21106,6 +20836,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unsupportedGroupPolicyExtensionCollectionResponse: @@ -21118,6 +20849,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyObjectFileCollectionResponse: @@ -21130,6 +20862,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyUploadedDefinitionFileCollectionResponse: @@ -21142,6 +20875,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyOperationCollectionResponse: @@ -21154,6 +20888,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.intuneBrandingProfileCollectionResponse: @@ -21166,6 +20901,7 @@ components: $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.intuneBrandingProfileAssignmentCollectionResponse: @@ -21178,6 +20914,7 @@ components: $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.iosUpdateDeviceStatusCollectionResponse: @@ -21190,6 +20927,7 @@ components: $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileThreatDefenseConnectorCollectionResponse: @@ -21202,6 +20940,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ndesConnectorCollectionResponse: @@ -21214,6 +20953,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ndesConnector' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.remoteAssistancePartnerCollectionResponse: @@ -21226,6 +20966,7 @@ components: $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.resourceOperationCollectionResponse: @@ -21238,6 +20979,7 @@ components: $ref: '#/components/schemas/microsoft.graph.resourceOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceAndAppManagementRoleAssignmentCollectionResponse: @@ -21250,6 +20992,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.roleScopeTagCollectionResponse: @@ -21262,6 +21005,7 @@ components: $ref: '#/components/schemas/microsoft.graph.roleScopeTag' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.roleDefinitionCollectionResponse: @@ -21274,6 +21018,7 @@ components: $ref: '#/components/schemas/microsoft.graph.roleDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.roleAssignmentCollectionResponse: @@ -21286,6 +21031,7 @@ components: $ref: '#/components/schemas/microsoft.graph.roleAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.roleScopeTagAutoAssignmentCollectionResponse: @@ -21298,6 +21044,7 @@ components: $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.telecomExpenseManagementPartnerCollectionResponse: @@ -21310,6 +21057,7 @@ components: $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termsAndConditionsCollectionResponse: @@ -21322,6 +21070,7 @@ components: $ref: '#/components/schemas/microsoft.graph.termsAndConditions' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termsAndConditionsAcceptanceStatusCollectionResponse: @@ -21334,6 +21083,7 @@ components: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termsAndConditionsAssignmentCollectionResponse: @@ -21346,6 +21096,7 @@ components: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termsAndConditionsGroupAssignmentCollectionResponse: @@ -21358,6 +21109,7 @@ components: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userPFXCertificateCollectionResponse: @@ -21370,6 +21122,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcAuditEventCollectionResponse: @@ -21382,6 +21135,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcAuditEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPCCollectionResponse: @@ -21394,6 +21148,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPC' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcDeviceImageCollectionResponse: @@ -21406,6 +21161,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcExternalPartnerSettingCollectionResponse: @@ -21418,6 +21174,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcGalleryImageCollectionResponse: @@ -21430,6 +21187,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcOnPremisesConnectionCollectionResponse: @@ -21442,6 +21200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcProvisioningPolicyCollectionResponse: @@ -21454,6 +21213,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcProvisioningPolicyAssignmentCollectionResponse: @@ -21466,18 +21226,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment' '@odata.nextLink': type: string - additionalProperties: - type: object - microsoft.graph.cloudPcExportJobCollectionResponse: - title: Collection of cloudPcExportJob - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJob' - '@odata.nextLink': - type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcServicePlanCollectionResponse: @@ -21490,6 +21239,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcSnapshotCollectionResponse: @@ -21502,6 +21252,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcSupportedRegionCollectionResponse: @@ -21514,6 +21265,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcSupportedRegion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcUserSettingCollectionResponse: @@ -21526,6 +21278,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcUserSetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudPcUserSettingAssignmentCollectionResponse: @@ -21538,6 +21291,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.roleScopeTagInfo: @@ -22234,12 +21988,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignmentCollectionResponse' - microsoft.graph.cloudPcExportJobCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJobCollectionResponse' microsoft.graph.cloudPcServicePlanCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 1323d792391..f994c6e6f53 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -6139,8 +6139,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get resourceActions from roleManagement - description: Operations that an authorized principal are allowed to perform. + summary: List resourceActions + description: Get a list of the unifiedRbacResourceAction objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedrbacresourcenamespace-list-resourceactions?view=graph-rest-1.0 operationId: roleManagement.cloudPC.resourceNamespaces_ListResourceActions parameters: - name: unifiedRbacResourceNamespace-id @@ -6519,7 +6522,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleAssignments from roleManagement + summary: Get unifiedRoleAssignmentMultiple + description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Azure AD), use unifiedRoleAssignment." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-1.0 operationId: roleManagement.cloudPC_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -6605,7 +6612,11 @@ paths: post: tags: - roleManagement.rbacApplicationMultiple - summary: Create new navigation property to roleAssignments for roleManagement + summary: Create unifiedRoleAssignmentMultiple + description: "Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Azure AD), use unifiedRoleAssignment." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplicationmultiple-post-roleassignments?view=graph-rest-1.0 operationId: roleManagement.cloudPC_CreateRoleAssignments requestBody: description: New navigation property @@ -7318,7 +7329,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleDefinitions from roleManagement + summary: List roleDefinitions + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Azure AD) \n- entitlement management (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.cloudPC_ListRoleDefinitions parameters: - $ref: '#/components/parameters/top' @@ -7401,7 +7416,11 @@ paths: post: tags: - roleManagement.rbacApplicationMultiple - summary: Create new navigation property to roleDefinitions for roleManagement + summary: Create roleDefinitions + description: "Create a new unifiedRoleDefinition object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.cloudPC_CreateRoleDefinitions requestBody: description: New navigation property @@ -7808,7 +7827,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -7833,7 +7852,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -7841,25 +7860,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -7871,7 +7923,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -7888,7 +7943,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -7896,25 +7951,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -7926,6 +8014,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/deviceManagement: get: tags: @@ -8260,8 +8351,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get resourceActions from roleManagement - description: Operations that an authorized principal are allowed to perform. + summary: List resourceActions + description: Get a list of the unifiedRbacResourceAction objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedrbacresourcenamespace-list-resourceactions?view=graph-rest-1.0 operationId: roleManagement.deviceManagement.resourceNamespaces_ListResourceActions parameters: - name: unifiedRbacResourceNamespace-id @@ -8640,7 +8734,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleAssignments from roleManagement + summary: Get unifiedRoleAssignmentMultiple + description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Azure AD), use unifiedRoleAssignment." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-1.0 operationId: roleManagement.deviceManagement_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -8726,7 +8824,11 @@ paths: post: tags: - roleManagement.rbacApplicationMultiple - summary: Create new navigation property to roleAssignments for roleManagement + summary: Create unifiedRoleAssignmentMultiple + description: "Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Azure AD), use unifiedRoleAssignment." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplicationmultiple-post-roleassignments?view=graph-rest-1.0 operationId: roleManagement.deviceManagement_CreateRoleAssignments requestBody: description: New navigation property @@ -9439,7 +9541,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleDefinitions from roleManagement + summary: List roleDefinitions + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Azure AD) \n- entitlement management (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.deviceManagement_ListRoleDefinitions parameters: - $ref: '#/components/parameters/top' @@ -9522,7 +9628,11 @@ paths: post: tags: - roleManagement.rbacApplicationMultiple - summary: Create new navigation property to roleDefinitions for roleManagement + summary: Create roleDefinitions + description: "Create a new unifiedRoleDefinition object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.deviceManagement_CreateRoleDefinitions requestBody: description: New navigation property @@ -9929,7 +10039,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -9954,7 +10064,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -9962,25 +10072,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -9992,7 +10135,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -10009,7 +10155,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -10017,25 +10163,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -10047,6 +10226,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory: get: tags: @@ -10173,7 +10355,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/microsoft.graph.roleScheduleInstances(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + '/roleManagement/directory/microsoft.graph.roleScheduleInstances(directoryScopeId=''@directoryScopeId'',appScopeId=''@appScopeId'',principalId=''@principalId'',roleDefinitionId=''@roleDefinitionId'')': get: tags: - roleManagement.Functions @@ -10182,7 +10364,7 @@ paths: parameters: - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: @@ -10190,7 +10372,7 @@ paths: nullable: true - name: appScopeId in: query - description: 'Usage: appScopeId=''{appScopeId}''' + description: 'Usage: appScopeId=''@appScopeId''' style: form explode: false schema: @@ -10198,7 +10380,7 @@ paths: nullable: true - name: principalId in: query - description: 'Usage: principalId=''{principalId}''' + description: 'Usage: principalId=''@principalId''' style: form explode: false schema: @@ -10206,19 +10388,65 @@ paths: nullable: true - name: roleDefinitionId in: query - description: 'Usage: roleDefinitionId=''{roleDefinitionId}''' + description: 'Usage: roleDefinitionId=''@roleDefinitionId''' style: form explode: false schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of rbacApplication + title: Collection of unifiedRoleScheduleInstanceBase type: object properties: value: @@ -10230,7 +10458,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/roleManagement/directory/microsoft.graph.roleSchedules(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/directory/microsoft.graph.roleSchedules(directoryScopeId=''@directoryScopeId'',appScopeId=''@appScopeId'',principalId=''@principalId'',roleDefinitionId=''@roleDefinitionId'')': get: tags: - roleManagement.Functions @@ -10239,7 +10470,7 @@ paths: parameters: - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: @@ -10247,7 +10478,7 @@ paths: nullable: true - name: appScopeId in: query - description: 'Usage: appScopeId=''{appScopeId}''' + description: 'Usage: appScopeId=''@appScopeId''' style: form explode: false schema: @@ -10255,7 +10486,7 @@ paths: nullable: true - name: principalId in: query - description: 'Usage: principalId=''{principalId}''' + description: 'Usage: principalId=''@principalId''' style: form explode: false schema: @@ -10263,45 +10494,20 @@ paths: nullable: true - name: roleDefinitionId in: query - description: 'Usage: roleDefinitionId=''{roleDefinitionId}''' + description: 'Usage: roleDefinitionId=''@roleDefinitionId''' style: form explode: false schema: type: string nullable: true - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of rbacApplication - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/directory/resourceNamespaces: - get: - tags: - - roleManagement.rbacApplication - summary: Get resourceNamespaces from roleManagement - operationId: roleManagement.directory_ListResourceNamespaces - parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -10310,13 +10516,22 @@ paths: items: enum: - id - - id desc - - name - - name desc + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - appScope + - directoryScope + - principal + - roleDefinition type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -10325,14 +10540,95 @@ paths: items: enum: - id - - name - - resourceActions - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of unifiedRoleScheduleBase + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /roleManagement/directory/resourceNamespaces: + get: + tags: + - roleManagement.rbacApplication + summary: List resourceNamespaces + description: Get a list of the unifiedRbacResourceNamespace objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplicationmultiple-list-resourcenamespaces?view=graph-rest-1.0 + operationId: roleManagement.directory_ListResourceNamespaces + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - name + - name desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - name + - resourceActions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: uniqueItems: true type: array @@ -10530,8 +10826,11 @@ paths: get: tags: - roleManagement.rbacApplication - summary: Get resourceActions from roleManagement - description: Operations that an authorized principal are allowed to perform. + summary: List resourceActions + description: Get a list of the unifiedRbacResourceAction objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedrbacresourcenamespace-list-resourceactions?view=graph-rest-1.0 operationId: roleManagement.directory.resourceNamespaces_ListResourceActions parameters: - name: unifiedRbacResourceNamespace-id @@ -11101,7 +11400,11 @@ paths: get: tags: - roleManagement.rbacApplication - summary: Get steps from roleManagement + summary: List approvalSteps + description: 'In Azure AD entitlement management, lists the approvalStep objects associated with an approval object. This call can be made by an approver, providing the identifier of the access package assignment request.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/approval-list-steps?view=graph-rest-1.0 operationId: roleManagement.directory.roleAssignmentApprovals_ListSteps parameters: - name: approval-id @@ -11362,6 +11665,37 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.approvalFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - steps + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string responses: '200': description: Success @@ -11380,11 +11714,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory/roleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement + summary: List unifiedRoleAssignments + description: "Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:\n- directory (Azure AD)\n- entitlement management (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignments?view=graph-rest-1.0 operationId: roleManagement.directory_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -11470,7 +11811,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignments for roleManagement + summary: Create unifiedRoleAssignment + description: Create a new unifiedRoleAssignment object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roleassignments?view=graph-rest-1.0 operationId: roleManagement.directory_CreateRoleAssignments requestBody: description: New navigation property @@ -11899,7 +12244,11 @@ paths: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement + summary: List roleAssignmentScheduleInstances + description: 'Get the instances of active role assignments in your tenant. The active assignments include those made through assignments and activation requests, and directly through the role assignments API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignmentscheduleinstances?view=graph-rest-1.0 operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances parameters: - $ref: '#/components/parameters/top' @@ -12255,6 +12604,71 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - assignmentType + - assignmentType desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleAssignmentOriginId + - roleAssignmentOriginId desc + - roleAssignmentScheduleId + - roleAssignmentScheduleId desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success @@ -12273,11 +12687,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory/roleAssignmentScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleRequests from roleManagement + summary: List roleAssignmentScheduleRequests + description: 'Retrieve the requests for active role assignments to principals. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. The role assignments can be permanently active with or without an expiry date, or temporarily active after user activation of eligible assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignmentschedulerequests?view=graph-rest-1.0 operationId: roleManagement.directory_ListRoleAssignmentScheduleRequests parameters: - $ref: '#/components/parameters/top' @@ -12394,7 +12815,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleRequests for roleManagement + summary: Create roleAssignmentScheduleRequests + description: 'Create a new unifiedRoleAssignmentScheduleRequest object. This operation allows both admins and users to add, remove, extend, or renew assignments. To run this request, the calling user must have multi-factor authentication (MFA) enforced, and running the query in a session in which they were challenged for MFA. See Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roleassignmentschedulerequests?view=graph-rest-1.0 operationId: roleManagement.directory_CreateRoleAssignmentScheduleRequests requestBody: description: New navigation property @@ -12763,6 +13188,10 @@ paths: tags: - roleManagement.Actions summary: Invoke action cancel + description: 'Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a `Granted` status, and have the system automatically delete the canceled request after 30 days. After calling this action, the **status** of the canceled **unifiedRoleAssignmentScheduleRequest** changes to `Canceled`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedroleassignmentschedulerequest-cancel?view=graph-rest-1.0 operationId: roleManagement.directory.roleAssignmentScheduleRequests_cancel parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -13001,39 +13430,14 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of unifiedRoleAssignmentScheduleRequest - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/directory/roleAssignmentSchedules: - get: - tags: - - roleManagement.rbacApplication - summary: Get roleAssignmentSchedules from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentSchedules - parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -13042,31 +13446,147 @@ paths: items: enum: - id - - id desc - - appScopeId - - appScopeId desc + - approvalId + - completedDateTime + - createdBy - createdDateTime - - createdDateTime desc - - createdUsing - - createdUsing desc + - customData + - status + - action + - appScopeId - directoryScopeId - - directoryScopeId desc - - modifiedDateTime - - modifiedDateTime desc + - isValidationOnly + - justification - principalId - - principalId desc - roleDefinitionId - - roleDefinitionId desc - - status - - status desc - - assignmentType - - assignmentType desc - - memberType - - memberType desc - scheduleInfo - - scheduleInfo desc + - targetScheduleId + - ticketInfo + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string - - name: $select + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of unifiedRoleAssignmentScheduleRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /roleManagement/directory/roleAssignmentSchedules: + get: + tags: + - roleManagement.rbacApplication + summary: List roleAssignmentSchedules + description: Get the schedules for active role assignment operations. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignmentschedules?view=graph-rest-1.0 + operationId: roleManagement.directory_ListRoleAssignmentSchedules + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - assignmentType + - assignmentType desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc + type: string + - name: $select in: query description: Select properties to be returned style: form @@ -13385,6 +13905,74 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - assignmentType + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - assignmentType + - assignmentType desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc + type: string responses: '200': description: Success @@ -13403,11 +13991,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory/roleDefinitions: get: tags: - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement + summary: List roleDefinitions + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Azure AD) \n- entitlement management (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.directory_ListRoleDefinitions parameters: - $ref: '#/components/parameters/top' @@ -13490,7 +14085,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleDefinitions for roleManagement + summary: Create roleDefinitions + description: "Create a new unifiedRoleDefinition object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.directory_CreateRoleDefinitions requestBody: description: New navigation property @@ -13897,7 +14496,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -13922,7 +14521,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -13930,25 +14529,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -13960,7 +14592,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -13977,7 +14612,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -13985,25 +14620,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -14015,11 +14683,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory/roleEligibilityScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement + summary: List roleEligibilityScheduleInstancess + description: Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleeligibilityscheduleinstances?view=graph-rest-1.0 operationId: roleManagement.directory_ListRoleEligibilityScheduleInstances parameters: - $ref: '#/components/parameters/top' @@ -14276,6 +14951,64 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleEligibilityScheduleId + - roleEligibilityScheduleId desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success @@ -14294,11 +15027,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory/roleEligibilityScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleRequests from roleManagement + summary: List roleEligibilityScheduleRequests + description: Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleeligibilityschedulerequests?view=graph-rest-1.0 operationId: roleManagement.directory_ListRoleEligibilityScheduleRequests parameters: - $ref: '#/components/parameters/top' @@ -14413,7 +15153,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityScheduleRequests for roleManagement + summary: Create roleEligibilityScheduleRequests + description: 'Create a new unifiedRoleEligibilityScheduleRequest object. This operation allows both admins and eligible users to add, revoke, or extend eligible assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roleeligibilityschedulerequests?view=graph-rest-1.0 operationId: roleManagement.directory_CreateRoleEligibilityScheduleRequests requestBody: description: New navigation property @@ -14691,6 +15435,10 @@ paths: tags: - roleManagement.Actions summary: Invoke action cancel + description: 'Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a `Granted` status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the **status** of the cancelled unifiedRoleEligibilityScheduleRequest changes to `Revoked`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedroleeligibilityschedulerequest-cancel?view=graph-rest-1.0 operationId: roleManagement.directory.roleEligibilityScheduleRequests_cancel parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -14922,6 +15670,89 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string responses: '200': description: Success @@ -14940,11 +15771,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory/roleEligibilitySchedules: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement + summary: List roleEligibilitySchedules + description: Get a list of the unifiedRoleEligibilitySchedule objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleeligibilityschedules?view=graph-rest-1.0 operationId: roleManagement.directory_ListRoleEligibilitySchedules parameters: - $ref: '#/components/parameters/top' @@ -15208,7 +16046,71 @@ paths: required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc + type: string responses: '200': description: Success @@ -15227,11 +16129,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/directory/transitiveRoleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get transitiveRoleAssignments from roleManagement + summary: List transitiveRoleAssignment + description: 'Get the list of direct and transitive unifiedRoleAssignment objects for a specific principal. For example, if a user is assigned an Azure AD role through group membership, the role assignment is transitive, and this request will list the group''s ID as the **principalId**. Results can also be filtered by the **roleDefinitionId** and **directoryScopeId**. Supported only for directory (Azure AD) provider. For more information, see Use Azure AD groups to manage role assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-transitiveroleassignments?view=graph-rest-1.0 operationId: roleManagement.directory_ListTransitiveRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -15869,7 +16778,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + '/roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId=''@directoryScopeId'',appScopeId=''@appScopeId'',principalId=''@principalId'',roleDefinitionId=''@roleDefinitionId'')': get: tags: - roleManagement.Functions @@ -15878,7 +16787,7 @@ paths: parameters: - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: @@ -15886,7 +16795,7 @@ paths: nullable: true - name: appScopeId in: query - description: 'Usage: appScopeId=''{appScopeId}''' + description: 'Usage: appScopeId=''@appScopeId''' style: form explode: false schema: @@ -15894,7 +16803,7 @@ paths: nullable: true - name: principalId in: query - description: 'Usage: principalId=''{principalId}''' + description: 'Usage: principalId=''@principalId''' style: form explode: false schema: @@ -15902,19 +16811,65 @@ paths: nullable: true - name: roleDefinitionId in: query - description: 'Usage: roleDefinitionId=''{roleDefinitionId}''' + description: 'Usage: roleDefinitionId=''@roleDefinitionId''' style: form explode: false schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of rbacApplication + title: Collection of unifiedRoleScheduleInstanceBase type: object properties: value: @@ -15926,7 +16881,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId=''@directoryScopeId'',appScopeId=''@appScopeId'',principalId=''@principalId'',roleDefinitionId=''@roleDefinitionId'')': get: tags: - roleManagement.Functions @@ -15935,7 +16893,7 @@ paths: parameters: - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: @@ -15943,7 +16901,7 @@ paths: nullable: true - name: appScopeId in: query - description: 'Usage: appScopeId=''{appScopeId}''' + description: 'Usage: appScopeId=''@appScopeId''' style: form explode: false schema: @@ -15951,7 +16909,7 @@ paths: nullable: true - name: principalId in: query - description: 'Usage: principalId=''{principalId}''' + description: 'Usage: principalId=''@principalId''' style: form explode: false schema: @@ -15959,19 +16917,77 @@ paths: nullable: true - name: roleDefinitionId in: query - description: 'Usage: roleDefinitionId=''{roleDefinitionId}''' + description: 'Usage: roleDefinitionId=''@roleDefinitionId''' style: form explode: false schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of rbacApplication + title: Collection of unifiedRoleScheduleBase type: object properties: value: @@ -15983,11 +16999,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/resourceNamespaces: get: tags: - roleManagement.rbacApplication - summary: Get resourceNamespaces from roleManagement + summary: List resourceNamespaces + description: Get a list of the unifiedRbacResourceNamespace objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplicationmultiple-list-resourcenamespaces?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListResourceNamespaces parameters: - $ref: '#/components/parameters/top' @@ -16226,8 +17249,11 @@ paths: get: tags: - roleManagement.rbacApplication - summary: Get resourceActions from roleManagement - description: Operations that an authorized principal are allowed to perform. + summary: List resourceActions + description: Get a list of the unifiedRbacResourceAction objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedrbacresourcenamespace-list-resourceactions?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement.resourceNamespaces_ListResourceActions parameters: - name: unifiedRbacResourceNamespace-id @@ -16797,7 +17823,11 @@ paths: get: tags: - roleManagement.rbacApplication - summary: Get steps from roleManagement + summary: List approvalSteps + description: 'In Azure AD entitlement management, lists the approvalStep objects associated with an approval object. This call can be made by an approver, providing the identifier of the access package assignment request.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/approval-list-steps?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement.roleAssignmentApprovals_ListSteps parameters: - name: approval-id @@ -17058,6 +18088,37 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.approvalFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - steps + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string responses: '200': description: Success @@ -17076,11 +18137,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/roleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement + summary: List unifiedRoleAssignments + description: "Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:\n- directory (Azure AD)\n- entitlement management (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignments?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -17166,7 +18234,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignments for roleManagement + summary: Create unifiedRoleAssignment + description: Create a new unifiedRoleAssignment object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roleassignments?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_CreateRoleAssignments requestBody: description: New navigation property @@ -17595,7 +18667,11 @@ paths: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement + summary: List roleAssignmentScheduleInstances + description: 'Get the instances of active role assignments in your tenant. The active assignments include those made through assignments and activation requests, and directly through the role assignments API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignmentscheduleinstances?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleInstances parameters: - $ref: '#/components/parameters/top' @@ -17951,6 +19027,71 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - assignmentType + - assignmentType desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleAssignmentOriginId + - roleAssignmentOriginId desc + - roleAssignmentScheduleId + - roleAssignmentScheduleId desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success @@ -17969,11 +19110,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/roleAssignmentScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleRequests from roleManagement + summary: List roleAssignmentScheduleRequests + description: 'Retrieve the requests for active role assignments to principals. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. The role assignments can be permanently active with or without an expiry date, or temporarily active after user activation of eligible assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignmentschedulerequests?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleRequests parameters: - $ref: '#/components/parameters/top' @@ -18090,7 +19238,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleRequests for roleManagement + summary: Create roleAssignmentScheduleRequests + description: 'Create a new unifiedRoleAssignmentScheduleRequest object. This operation allows both admins and users to add, remove, extend, or renew assignments. To run this request, the calling user must have multi-factor authentication (MFA) enforced, and running the query in a session in which they were challenged for MFA. See Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roleassignmentschedulerequests?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_CreateRoleAssignmentScheduleRequests requestBody: description: New navigation property @@ -18459,6 +19611,10 @@ paths: tags: - roleManagement.Actions summary: Invoke action cancel + description: 'Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a `Granted` status, and have the system automatically delete the canceled request after 30 days. After calling this action, the **status** of the canceled **unifiedRoleAssignmentScheduleRequest** changes to `Canceled`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedroleassignmentschedulerequest-cancel?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_cancel parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -18697,6 +19853,90 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string responses: '200': description: Success @@ -18715,11 +19955,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/roleAssignmentSchedules: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentSchedules from roleManagement + summary: List roleAssignmentSchedules + description: Get the schedules for active role assignment operations. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleassignmentschedules?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleAssignmentSchedules parameters: - $ref: '#/components/parameters/top' @@ -19081,6 +20328,74 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - assignmentType + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - assignmentType + - assignmentType desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc + type: string responses: '200': description: Success @@ -19099,11 +20414,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/roleDefinitions: get: tags: - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement + summary: List roleDefinitions + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Azure AD) \n- entitlement management (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleDefinitions parameters: - $ref: '#/components/parameters/top' @@ -19186,7 +20508,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleDefinitions for roleManagement + summary: Create roleDefinitions + description: "Create a new unifiedRoleDefinition object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Azure AD)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_CreateRoleDefinitions requestBody: description: New navigation property @@ -19593,7 +20919,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -19618,7 +20944,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -19626,25 +20952,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -19656,7 +21015,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: - roleManagement.Functions @@ -19673,7 +21035,7 @@ paths: x-ms-docs-key-type: unifiedRoleDefinition - name: transitive in: query - description: 'Usage: transitive={transitive}' + description: 'Usage: transitive=@transitive' style: form explode: false schema: @@ -19681,25 +21043,58 @@ paths: default: false - name: directoryScopeType in: query - description: 'Usage: directoryScopeType=''{directoryScopeType}''' + description: 'Usage: directoryScopeType=''@directoryScopeType''' style: form explode: false schema: type: string - name: directoryScopeId in: query - description: 'Usage: directoryScopeId=''{directoryScopeId}''' + description: 'Usage: directoryScopeId=''@directoryScopeId''' style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of directoryObject type: object properties: value: @@ -19711,11 +21106,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement + summary: List roleEligibilityScheduleInstancess + description: Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleeligibilityscheduleinstances?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleInstances parameters: - $ref: '#/components/parameters/top' @@ -19972,6 +21374,64 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleEligibilityScheduleId + - roleEligibilityScheduleId desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success @@ -19990,11 +21450,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/roleEligibilityScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleRequests from roleManagement + summary: List roleEligibilityScheduleRequests + description: Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleeligibilityschedulerequests?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleRequests parameters: - $ref: '#/components/parameters/top' @@ -20109,7 +21576,11 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityScheduleRequests for roleManagement + summary: Create roleEligibilityScheduleRequests + description: 'Create a new unifiedRoleEligibilityScheduleRequest object. This operation allows both admins and eligible users to add, revoke, or extend eligible assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-post-roleeligibilityschedulerequests?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_CreateRoleEligibilityScheduleRequests requestBody: description: New navigation property @@ -20387,6 +21858,10 @@ paths: tags: - roleManagement.Actions summary: Invoke action cancel + description: 'Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a `Granted` status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the **status** of the cancelled unifiedRoleEligibilityScheduleRequest changes to `Revoked`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedroleeligibilityschedulerequest-cancel?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_cancel parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -20618,6 +22093,89 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string responses: '200': description: Success @@ -20636,11 +22194,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/roleEligibilitySchedules: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement + summary: List roleEligibilitySchedules + description: Get a list of the unifiedRoleEligibilitySchedule objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-roleeligibilityschedules?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListRoleEligibilitySchedules parameters: - $ref: '#/components/parameters/top' @@ -20905,6 +22470,70 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc + type: string responses: '200': description: Success @@ -20923,11 +22552,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /roleManagement/entitlementManagement/transitiveRoleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get transitiveRoleAssignments from roleManagement + summary: List transitiveRoleAssignment + description: 'Get the list of direct and transitive unifiedRoleAssignment objects for a specific principal. For example, if a user is assigned an Azure AD role through group membership, the role assignment is transitive, and this request will list the group''s ID as the **principalId**. Results can also be filtered by the **roleDefinitionId** and **directoryScopeId**. Supported only for directory (Azure AD) provider. For more information, see Use Azure AD groups to manage role assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/rbacapplication-list-transitiveroleassignments?view=graph-rest-1.0 operationId: roleManagement.entitlementManagement_ListTransitiveRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -21625,6 +23261,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' description: The list of assignments for this profile. + x-ms-navigationProperty: true additionalProperties: type: object description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. @@ -21758,6 +23395,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' description: Policy and application status details for this device. + x-ms-navigationProperty: true additionalProperties: type: object description: Represents an Autopilot flow event. @@ -21890,11 +23528,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' description: The enrollment profiles. + x-ms-navigationProperty: true importedAppleDeviceIdentities: type: array items: $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' description: The imported Apple device identities. + x-ms-navigationProperty: true additionalProperties: type: object description: The depOnboardingSetting represents an instance of the Apple DEP service being onboarded to Intune. The onboarded service instance manages an Apple Token used to synchronize data between Apple and Intune. @@ -22221,6 +23861,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -22417,11 +24058,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' description: The list of assigned devices for the profile. + x-ms-navigationProperty: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' description: The list of group assignments for the profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Windows Autopilot Deployment Profile @@ -22620,6 +24263,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' description: The list of group assignments of the profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Windows Feature Update Profile @@ -22658,14 +24302,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + x-ms-navigationProperty: true roleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + x-ms-navigationProperty: true roleDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.unifiedRbacResourceNamespace: @@ -22682,6 +24329,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' description: Operations that an authorized principal are allowed to perform. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.unifiedRbacResourceAction: @@ -22768,16 +24416,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appScope' description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. + x-ms-navigationProperty: true directoryScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. + x-ms-navigationProperty: true principals: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. + x-ms-navigationProperty: true roleDefinition: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' additionalProperties: @@ -22857,6 +24508,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rbacApplication: @@ -22869,46 +24521,57 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + x-ms-navigationProperty: true roleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + x-ms-navigationProperty: true roleDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + x-ms-navigationProperty: true transitiveRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + x-ms-navigationProperty: true roleAssignmentApprovals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true roleAssignmentScheduleInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + x-ms-navigationProperty: true roleAssignmentScheduleRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' + x-ms-navigationProperty: true roleAssignmentSchedules: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + x-ms-navigationProperty: true roleEligibilityScheduleInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + x-ms-navigationProperty: true roleEligibilityScheduleRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' + x-ms-navigationProperty: true roleEligibilitySchedules: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.unifiedRoleScheduleInstanceBase: @@ -23005,6 +24668,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approvalStep: @@ -24232,6 +25896,7 @@ components: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -24253,6 +25918,7 @@ components: $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appleUserInitiatedEnrollmentProfileCollectionResponse: @@ -24265,6 +25931,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appleEnrollmentProfileAssignmentCollectionResponse: @@ -24277,6 +25944,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementAutopilotEventCollectionResponse: @@ -24289,6 +25957,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementAutopilotPolicyStatusDetailCollectionResponse: @@ -24301,6 +25970,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.depOnboardingSettingCollectionResponse: @@ -24313,6 +25983,7 @@ components: $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.enrollmentProfileCollectionResponse: @@ -24325,6 +25996,7 @@ components: $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.importedAppleDeviceIdentityCollectionResponse: @@ -24337,6 +26009,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationCollectionResponse: @@ -24349,6 +26022,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.enrollmentConfigurationAssignmentCollectionResponse: @@ -24361,6 +26035,7 @@ components: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.importedDeviceIdentityCollectionResponse: @@ -24373,6 +26048,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.importedWindowsAutopilotDeviceIdentityCollectionResponse: @@ -24385,6 +26061,7 @@ components: $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDeviceCollectionResponse: @@ -24397,6 +26074,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsAutopilotDeploymentProfileCollectionResponse: @@ -24409,6 +26087,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsAutopilotDeviceIdentityCollectionResponse: @@ -24421,6 +26100,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsAutopilotDeploymentProfileAssignmentCollectionResponse: @@ -24433,6 +26113,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsFeatureUpdateProfileCollectionResponse: @@ -24445,6 +26126,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsFeatureUpdateProfileAssignmentCollectionResponse: @@ -24457,6 +26139,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse: @@ -24469,6 +26152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRbacResourceActionCollectionResponse: @@ -24481,6 +26165,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleAssignmentMultipleCollectionResponse: @@ -24493,6 +26178,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appScopeCollectionResponse: @@ -24505,6 +26191,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appScope' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryObjectCollectionResponse: @@ -24517,6 +26204,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleDefinitionCollectionResponse: @@ -24529,6 +26217,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.approvalCollectionResponse: @@ -24541,6 +26230,7 @@ components: $ref: '#/components/schemas/microsoft.graph.approval' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.approvalStepCollectionResponse: @@ -24553,6 +26243,7 @@ components: $ref: '#/components/schemas/microsoft.graph.approvalStep' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleAssignmentCollectionResponse: @@ -24565,6 +26256,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleAssignmentScheduleInstanceCollectionResponse: @@ -24577,6 +26269,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleAssignmentScheduleRequestCollectionResponse: @@ -24589,6 +26282,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleAssignmentScheduleCollectionResponse: @@ -24601,6 +26295,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleEligibilityScheduleInstanceCollectionResponse: @@ -24613,6 +26308,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleEligibilityScheduleRequestCollectionResponse: @@ -24625,6 +26321,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleEligibilityScheduleCollectionResponse: @@ -24637,6 +26334,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceOwnerType: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index 40d93d63111..9b785bd49ef 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -44,13 +44,17 @@ paths: schema: type: string x-ms-docs-key-type: deviceAndAppManagementAssignmentFilter + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceAndAppManagementAssignmentFilter type: object properties: value: @@ -62,6 +66,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/assignmentFilters/microsoft.graph.getPlatformSupportedProperties(platform=''{platform}'')': get: tags: @@ -76,13 +83,17 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceAndAppManagementAssignmentFilter type: object properties: value: @@ -94,6 +105,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/assignmentFilters/microsoft.graph.getState(): get: tags: @@ -125,13 +139,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of auditEvent type: object properties: value: @@ -144,19 +162,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/auditEvents/microsoft.graph.getAuditCategories(): get: tags: - deviceManagement.Functions summary: Invoke function getAuditCategories operationId: deviceManagement.auditEvents_getAuditCategories + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of auditEvent type: object properties: value: @@ -169,6 +195,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': get: tags: @@ -184,13 +213,17 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of managedDevice type: object properties: value: @@ -202,6 +235,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': get: tags: @@ -273,13 +309,17 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of managedDevice type: object properties: value: @@ -291,6 +331,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getOemWarranty()': get: tags: @@ -364,13 +407,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of managedDevice type: object properties: value: @@ -382,6 +429,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/configManagerCollections/microsoft.graph.getPolicySummary(policyId=''{policyId}'')': get: tags: @@ -518,13 +568,18 @@ paths: - deviceManagement.Functions summary: Invoke function getDevicesScheduledToRetire operationId: deviceManagement.deviceCompliancePolicies_getDevicesScheduledToRetire + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceCompliancePolicy type: object properties: value: @@ -536,6 +591,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId=''{secretReferenceValueId}'')': get: tags: @@ -581,13 +639,18 @@ paths: - deviceManagement.Functions summary: Invoke function getIosAvailableUpdateVersions operationId: deviceManagement.deviceConfigurations_getIosAvailableUpdateVersions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceConfiguration type: object properties: value: @@ -599,6 +662,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getRemediationHistory()': get: tags: @@ -680,13 +746,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceManagementIntent type: object properties: value: @@ -698,6 +768,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': get: tags: @@ -713,13 +786,17 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of managedDevice type: object properties: value: @@ -731,6 +808,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': get: tags: @@ -802,13 +882,17 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of managedDevice type: object properties: value: @@ -820,6 +904,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getOemWarranty()': get: tags: @@ -893,13 +980,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of managedDevice type: object properties: value: @@ -911,6 +1002,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/microsoft.graph.getAssignedRoleDetails(): get: tags: @@ -966,13 +1060,18 @@ paths: - deviceManagement.Functions summary: Invoke function getEffectivePermissions operationId: deviceManagement_getEffectivePermissions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceManagement type: object properties: value: @@ -985,6 +1084,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/microsoft.graph.getEffectivePermissions(scope=''{scope}'')': get: tags: @@ -1000,13 +1102,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceManagement type: object properties: value: @@ -1018,6 +1124,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/microsoft.graph.getRoleScopeTagsByIds(ids={ids})': get: tags: @@ -1034,13 +1143,53 @@ paths: type: array items: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - assignments + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of deviceManagement + title: Collection of roleScopeTag type: object properties: value: @@ -1052,6 +1201,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/microsoft.graph.getRoleScopeTagsByResource(resource=''{resource}'')': get: tags: @@ -1067,13 +1219,53 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - assignments + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of deviceManagement + title: Collection of roleScopeTag type: object properties: value: @@ -1085,6 +1277,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/microsoft.graph.getSuggestedEnrollmentLimit(enrollmentType=''{enrollmentType}'')': get: tags: @@ -1194,13 +1389,18 @@ paths: - deviceManagement.Functions summary: Invoke function getPortalNotifications operationId: deviceManagement.monitoring.alertRecords_getPortalNotifications + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of alertRecord type: object properties: value: @@ -1212,6 +1412,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/resourceOperations/{resourceOperation-id}/microsoft.graph.getScopesForUser(userid=''{userid}'')': get: tags: @@ -1235,13 +1438,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of resourceOperation type: object properties: value: @@ -1254,6 +1461,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag(): get: tags: @@ -1299,13 +1509,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceManagementTemplate type: object properties: value: @@ -1317,6 +1531,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.compare(templateId=''{templateId}'')': get: tags: @@ -1348,13 +1565,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of deviceManagementTemplate type: object properties: value: @@ -1366,6 +1587,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/tenantAttachRBAC/microsoft.graph.getState(): get: tags: @@ -1396,6 +1620,96 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - averageBlueScreens + - averageRestarts + - blueScreenCount + - bootScore + - coreBootTimeInMs + - coreLoginTimeInMs + - deviceCount + - deviceName + - diskType + - groupPolicyBootTimeInMs + - groupPolicyLoginTimeInMs + - healthStatus + - loginScore + - manufacturer + - model + - modelStartupPerformanceScore + - operatingSystemVersion + - responsiveDesktopTimeInMs + - restartCount + - startupPerformanceScore + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - averageBlueScreens + - averageBlueScreens desc + - averageRestarts + - averageRestarts desc + - blueScreenCount + - blueScreenCount desc + - bootScore + - bootScore desc + - coreBootTimeInMs + - coreBootTimeInMs desc + - coreLoginTimeInMs + - coreLoginTimeInMs desc + - deviceCount + - deviceCount desc + - deviceName + - deviceName desc + - diskType + - diskType desc + - groupPolicyBootTimeInMs + - groupPolicyBootTimeInMs desc + - groupPolicyLoginTimeInMs + - groupPolicyLoginTimeInMs desc + - healthStatus + - healthStatus desc + - loginScore + - loginScore desc + - manufacturer + - manufacturer desc + - model + - model desc + - modelStartupPerformanceScore + - modelStartupPerformanceScore desc + - operatingSystemVersion + - operatingSystemVersion desc + - responsiveDesktopTimeInMs + - responsiveDesktopTimeInMs desc + - restartCount + - restartCount desc + - startupPerformanceScore + - startupPerformanceScore desc + type: string responses: '200': description: Success @@ -1414,6 +1728,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/userExperienceAnalyticsRegressionSummary/microsoft.graph.summarizeDeviceRegressionPerformance(summarizeBy=''{summarizeBy}'')': get: tags: @@ -1452,6 +1769,75 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - cloudPcFailurePercentage + - cloudPcRoundTripTime + - cloudPcSignInTime + - coreBootTime + - coreSignInTime + - deviceCount + - deviceId + - deviceName + - manufacturer + - model + - remoteSignInTime + - userPrincipalName + - virtualNetwork + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - cloudPcFailurePercentage + - cloudPcFailurePercentage desc + - cloudPcRoundTripTime + - cloudPcRoundTripTime desc + - cloudPcSignInTime + - cloudPcSignInTime desc + - coreBootTime + - coreBootTime desc + - coreSignInTime + - coreSignInTime desc + - deviceCount + - deviceCount desc + - deviceId + - deviceId desc + - deviceName + - deviceName desc + - manufacturer + - manufacturer desc + - model + - model desc + - remoteSignInTime + - remoteSignInTime desc + - userPrincipalName + - userPrincipalName desc + - virtualNetwork + - virtualNetwork desc + type: string responses: '200': description: Success @@ -1470,6 +1856,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/userExperienceAnalyticsResourcePerformance/microsoft.graph.summarizeDeviceResourcePerformance(summarizeBy=''{summarizeBy}'')': get: tags: @@ -1484,6 +1873,75 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - averageSpikeTimeScore + - cpuSpikeTimePercentage + - cpuSpikeTimePercentageThreshold + - cpuSpikeTimeScore + - deviceCount + - deviceId + - deviceName + - deviceResourcePerformanceScore + - manufacturer + - model + - ramSpikeTimePercentage + - ramSpikeTimePercentageThreshold + - ramSpikeTimeScore + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - averageSpikeTimeScore + - averageSpikeTimeScore desc + - cpuSpikeTimePercentage + - cpuSpikeTimePercentage desc + - cpuSpikeTimePercentageThreshold + - cpuSpikeTimePercentageThreshold desc + - cpuSpikeTimeScore + - cpuSpikeTimeScore desc + - deviceCount + - deviceCount desc + - deviceId + - deviceId desc + - deviceName + - deviceName desc + - deviceResourcePerformanceScore + - deviceResourcePerformanceScore desc + - manufacturer + - manufacturer desc + - model + - model desc + - ramSpikeTimePercentage + - ramSpikeTimePercentage desc + - ramSpikeTimePercentageThreshold + - ramSpikeTimePercentageThreshold desc + - ramSpikeTimeScore + - ramSpikeTimeScore desc + type: string responses: '200': description: Success @@ -1502,19 +1960,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/auditEvents/microsoft.graph.getAuditActivityTypes(): get: tags: - deviceManagement.Functions summary: Invoke function getAuditActivityTypes operationId: deviceManagement.virtualEndpoint.auditEvents_getAuditActivityTypes + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of cloudPcAuditEvent type: object properties: value: @@ -1527,6 +1993,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcConnectivityHistory()': get: tags: @@ -1542,13 +2011,17 @@ paths: schema: type: string x-ms-docs-key-type: cloudPC + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of cloudPC type: object properties: value: @@ -1560,6 +2033,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcLaunchInfo()': get: tags: @@ -1591,13 +2067,18 @@ paths: - deviceManagement.Functions summary: Invoke function getSourceImages operationId: deviceManagement.virtualEndpoint.deviceImages_getSourceImages + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of cloudPcDeviceImage type: object properties: value: @@ -1609,19 +2090,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/microsoft.graph.getEffectivePermissions(): get: tags: - deviceManagement.Functions summary: Invoke function getEffectivePermissions operationId: deviceManagement.virtualEndpoint_getEffectivePermissions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of virtualEndpoint type: object properties: value: @@ -1634,70 +2123,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/deviceManagement/virtualEndpoint/reports/microsoft.graph.getRealTimeRemoteConnectionLatency(cloudPcId=''{cloudPcId}'')': - get: - tags: - - deviceManagement.Functions - summary: Invoke function getRealTimeRemoteConnectionLatency - operationId: deviceManagement.virtualEndpoint.reports_getRealTimeRemoteConnectionLatency - parameters: - - name: cloudPcId - in: path - description: 'Usage: cloudPcId=''{cloudPcId}''' - required: true - style: simple - schema: - type: string - nullable: true - responses: - '200': - description: Success - content: - application/octet-stream: - schema: - type: object - properties: - value: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/deviceManagement/virtualEndpoint/reports/microsoft.graph.getRealTimeRemoteConnectionStatus(cloudPcId=''{cloudPcId}'')': - get: - tags: - - deviceManagement.Functions - summary: Invoke function getRealTimeRemoteConnectionStatus - operationId: deviceManagement.virtualEndpoint.reports_getRealTimeRemoteConnectionStatus - parameters: - - name: cloudPcId - in: path - description: 'Usage: cloudPcId=''{cloudPcId}''' - required: true - style: simple - schema: - type: string - nullable: true - responses: - '200': - description: Success - content: - application/octet-stream: - schema: - type: object - properties: - value: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceManagement/virtualEndpoint/snapshots/microsoft.graph.getStorageAccounts(subscriptionId=''{subscriptionId}'')': get: tags: @@ -1713,13 +2141,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of cloudPcSnapshot type: object properties: value: @@ -1731,19 +2163,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceManagement/virtualEndpoint/snapshots/microsoft.graph.getSubscriptions(): get: tags: - deviceManagement.Functions summary: Invoke function getSubscriptions operationId: deviceManagement.virtualEndpoint.snapshots_getSubscriptions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of cloudPcSnapshot type: object properties: value: @@ -1755,6 +2195,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore components: schemas: microsoft.graph.assignmentFilterSupportedProperty: @@ -2303,12 +2746,14 @@ components: type: string nullable: true description: Role Assignment IDs for the specifc Role Assignments assigned to a user. This property is read-only. + readOnly: true roleDefinitionIds: type: array items: type: string nullable: true description: Role Definition IDs for the specifc Role Definitions assigned to a user. This property is read-only. + readOnly: true additionalProperties: type: object description: The set of Role Definitions and Role Assignments assigned to a user. @@ -2322,54 +2767,63 @@ components: type: integer description: Number of devices with CompliancePolicy swung-over. This property is read-only. format: int32 + readOnly: true configurationSettingsCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of devices with ConfigurationSettings swung-over. This property is read-only. format: int32 + readOnly: true endpointProtectionCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of devices with EndpointProtection swung-over. This property is read-only. format: int32 + readOnly: true inventoryCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of devices with Inventory swung-over. This property is read-only. format: int32 + readOnly: true modernAppsCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of devices with ModernApps swung-over. This property is read-only. format: int32 + readOnly: true officeAppsCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of devices with OfficeApps swung-over. This property is read-only. format: int32 + readOnly: true resourceAccessCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of devices with ResourceAccess swung-over. This property is read-only. format: int32 + readOnly: true totalComanagedCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of Co-Managed Devices. This property is read-only. format: int32 + readOnly: true windowsUpdateForBusinessCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Number of devices with WindowsUpdateForBusiness swung-over. This property is read-only. format: int32 + readOnly: true additionalProperties: type: object description: Summary data for co managed devices @@ -2444,11 +2898,13 @@ components: isBuiltIn: type: boolean description: Description of the Role Scope Tag. This property is read-only. + readOnly: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' description: The list of assignments for this Role Scope Tag. + x-ms-navigationProperty: true additionalProperties: type: object description: Role Scope Tag @@ -2701,16 +3157,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' description: The metric values for the user experience analytics Manufacturer regression. + x-ms-navigationProperty: true modelRegression: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' description: The metric values for the user experience analytics model regression. + x-ms-navigationProperty: true operatingSystemRegression: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' description: The metric values for the user experience analytics operating system regression. + x-ms-navigationProperty: true additionalProperties: type: object description: The user experience analytics Regression Summary. @@ -3476,6 +3935,11 @@ components: - critical - unknownFutureValue type: string + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.diskType: title: diskType enum: @@ -3694,6 +4158,50 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.ODataErrors.ODataError' + parameters: + top: + name: $top + in: query + description: Show only the first n items + style: form + explode: false + schema: + minimum: 0 + type: integer + example: 50 + skip: + name: $skip + in: query + description: Skip the first n items + style: form + explode: false + schema: + minimum: 0 + type: integer + search: + name: $search + in: query + description: Search items by search phrases + style: form + explode: false + schema: + type: string + filter: + name: $filter + in: query + description: Filter items by property values + style: form + explode: false + schema: + type: string + count: + name: $count + in: query + description: Include count of items + style: form + explode: false + schema: + type: boolean securitySchemes: azureaadv2: type: oauth2 diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index c0042ee6bfd..03bf3efbb7e 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -46285,6 +46285,7 @@ components: type: string description: The last requested time of device compliance reporting for this account. This property is read-only. format: date-time + readOnly: true intuneAccountId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string @@ -46295,9 +46296,11 @@ components: type: string description: The last modified time of reporting for this account. This property is read-only. format: date-time + readOnly: true legacyPcManangementEnabled: type: boolean description: The property to enable Non-MDM managed legacy PC management for this account. This property is read-only. + readOnly: true maximumDepTokens: maximum: 2147483647 minimum: -2147483648 @@ -46309,6 +46312,7 @@ components: unlicensedAdminstratorsEnabled: type: boolean description: 'When enabled, users assigned as administrators via Role Assignment Memberships do not require an assigned Intune license. Prior to this, only Intune licensed users were granted permissions with an Intune role unless they were assigned a role via Azure Active Directory. You are limited to 350 unlicensed direct members for each AAD security group in a role assignment, but you can assign multiple AAD security groups to a role if you need to support more than 350 unlicensed administrators. Licensed administrators are unaffected, do not have to be direct members, nor does the 350 member limit apply. This property is read-only.' + readOnly: true intuneBrand: $ref: '#/components/schemas/microsoft.graph.intuneBrand' accountMoveCompletionDateTime: @@ -46341,16 +46345,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' description: Android device owner enrollment profile entities. + x-ms-navigationProperty: true androidForWorkAppConfigurationSchemas: type: array items: $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' description: Android for Work app configuration schema entities. + x-ms-navigationProperty: true androidForWorkEnrollmentProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' description: Android for Work enrollment profile entities. + x-ms-navigationProperty: true androidForWorkSettings: $ref: '#/components/schemas/microsoft.graph.androidForWorkSettings' androidManagedStoreAccountEnterpriseSettings: @@ -46360,26 +46367,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' description: Android Enterprise app configuration schema entities. + x-ms-navigationProperty: true auditEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.auditEvent' description: The Audit Events + x-ms-navigationProperty: true assignmentFilters: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' description: The list of assignment filters + x-ms-navigationProperty: true chromeOSOnboardingSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.chromeOSOnboardingSettings' description: Collection of ChromeOSOnboardingSettings settings associated with account. + x-ms-navigationProperty: true termsAndConditions: type: array items: $ref: '#/components/schemas/microsoft.graph.termsAndConditions' description: The terms and conditions associated with device management of the company. + x-ms-navigationProperty: true advancedThreatProtectionOnboardingStateSummary: $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingStateSummary' cartToClassAssociations: @@ -46387,11 +46399,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' description: The Cart To Class Associations. + x-ms-navigationProperty: true deviceCompliancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' description: The device compliance policies. + x-ms-navigationProperty: true deviceCompliancePolicyDeviceStateSummary: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' deviceCompliancePolicySettingStateSummaries: @@ -46399,11 +46413,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' description: The summary states of compliance policy settings for this account. + x-ms-navigationProperty: true deviceConfigurationConflictSummary: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' description: Summary of policies in conflict state for this account. + x-ms-navigationProperty: true deviceConfigurationDeviceStateSummaries: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' deviceConfigurationRestrictedAppsViolations: @@ -46411,16 +46427,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' description: Restricted apps violations for this account. + x-ms-navigationProperty: true deviceConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' description: The device configurations. + x-ms-navigationProperty: true deviceConfigurationsAllManagedDeviceCertificateStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' description: Summary of all certificates for all devices. + x-ms-navigationProperty: true deviceConfigurationUserStateSummaries: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' iosUpdateStatuses: @@ -46428,21 +46447,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' description: The IOS software update installation statuses for this account. + x-ms-navigationProperty: true macOSSoftwareUpdateAccountSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' description: The MacOS software update account summaries for this account. + x-ms-navigationProperty: true managedDeviceEncryptionStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' description: Encryption report for devices in this account + x-ms-navigationProperty: true ndesConnectors: type: array items: $ref: '#/components/schemas/microsoft.graph.ndesConnector' description: The collection of Ndes connectors for this account. + x-ms-navigationProperty: true softwareUpdateStatusSummary: $ref: '#/components/schemas/microsoft.graph.softwareUpdateStatusSummary' complianceCategories: @@ -46450,56 +46473,67 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationCategory' description: List of all compliance categories + x-ms-navigationProperty: true compliancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' description: List of all compliance policies + x-ms-navigationProperty: true complianceSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of all ComplianceSettings + x-ms-navigationProperty: true configurationCategories: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationCategory' description: List of all Configuration Categories + x-ms-navigationProperty: true configurationPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' description: List of all Configuration policies + x-ms-navigationProperty: true configurationPolicyTemplates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' description: List of all templates + x-ms-navigationProperty: true configurationSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of all ConfigurationSettings + x-ms-navigationProperty: true reusablePolicySettings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementReusablePolicySetting' description: List of all reusable settings that can be referred in a policy + x-ms-navigationProperty: true reusableSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of all reusable settings + x-ms-navigationProperty: true templateSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' description: List of all TemplateSettings + x-ms-navigationProperty: true complianceManagementPartners: type: array items: $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' description: The list of Compliance Management Partners configured by the tenant. + x-ms-navigationProperty: true conditionalAccessSettings: $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' deviceCategories: @@ -46507,26 +46541,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceCategory' description: The list of device categories with the tenant. + x-ms-navigationProperty: true deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: The list of device enrollment configurations + x-ms-navigationProperty: true deviceManagementPartners: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' description: The list of Device Management Partners configured by the tenant. + x-ms-navigationProperty: true exchangeConnectors: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' description: The list of Exchange Connectors configured by the tenant. + x-ms-navigationProperty: true exchangeOnPremisesPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' description: The list of Exchange On Premisis policies configured by the tenant. + x-ms-navigationProperty: true exchangeOnPremisesPolicy: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' mobileThreatDefenseConnectors: @@ -46534,26 +46573,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' description: The list of Mobile threat Defense connectors configured by the tenant. + x-ms-navigationProperty: true categories: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' description: The available categories + x-ms-navigationProperty: true intents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' description: The device management intents + x-ms-navigationProperty: true settingDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' description: The device management intent setting definitions + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' description: The available templates + x-ms-navigationProperty: true applePushNotificationCertificate: $ref: '#/components/schemas/microsoft.graph.applePushNotificationCertificate' cloudPCConnectivityIssues: @@ -46561,51 +46605,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' description: The list of CloudPC Connectivity Issue. + x-ms-navigationProperty: true comanagedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The list of co-managed devices report + x-ms-navigationProperty: true comanagementEligibleDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' description: The list of co-management eligible devices report + x-ms-navigationProperty: true dataSharingConsents: type: array items: $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' description: Data sharing consents. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: The list of detected apps associated with a device. + x-ms-navigationProperty: true deviceComplianceScripts: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScript' description: The list of device compliance scripts associated with the tenant. + x-ms-navigationProperty: true deviceCustomAttributeShellScripts: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCustomAttributeShellScript' description: The list of device custom attribute shell scripts associated with the tenant. + x-ms-navigationProperty: true deviceHealthScripts: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' description: The list of device health scripts associated with the tenant. + x-ms-navigationProperty: true deviceManagementScripts: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' description: The list of device management scripts associated with the tenant. + x-ms-navigationProperty: true deviceShellScripts: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceShellScript' description: The list of device shell scripts associated with the tenant. + x-ms-navigationProperty: true managedDeviceOverview: $ref: '#/components/schemas/microsoft.graph.managedDeviceOverview' managedDevices: @@ -46613,21 +46667,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The list of managed devices. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The collection property of MobileAppTroubleshootingEvent. + x-ms-navigationProperty: true oemWarrantyInformationOnboarding: type: array items: $ref: '#/components/schemas/microsoft.graph.oemWarrantyInformationOnboarding' description: List of OEM Warranty Statuses + x-ms-navigationProperty: true remoteActionAudits: type: array items: $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' description: The list of device remote action audits with the tenant. + x-ms-navigationProperty: true tenantAttachRBAC: $ref: '#/components/schemas/microsoft.graph.tenantAttachRBAC' userExperienceAnalyticsAppHealthApplicationPerformance: @@ -46635,46 +46693,55 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' description: User experience analytics appHealth Application Performance + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' description: User experience analytics appHealth Application Performance by App Version + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails' description: User experience analytics appHealth Application Performance by App Version details + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId' description: User experience analytics appHealth Application Performance by App Version Device Id + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' description: User experience analytics appHealth Application Performance by OS Version + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthDeviceModelPerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' description: User experience analytics appHealth Model Performance + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthDevicePerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' description: User experience analytics appHealth Device Performance + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthDevicePerformanceDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' description: User experience analytics device performance details + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthOSVersionPerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' description: User experience analytics appHealth OS version Performance + x-ms-navigationProperty: true userExperienceAnalyticsAppHealthOverview: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' userExperienceAnalyticsBaselines: @@ -46682,11 +46749,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' description: User experience analytics baselines + x-ms-navigationProperty: true userExperienceAnalyticsBatteryHealthAppImpact: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact' description: User Experience Analytics Battery Health App Impact + x-ms-navigationProperty: true userExperienceAnalyticsBatteryHealthCapacityDetails: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthCapacityDetails' userExperienceAnalyticsBatteryHealthDeviceAppImpact: @@ -46694,26 +46763,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact' description: User Experience Analytics Battery Health Device App Impact + x-ms-navigationProperty: true userExperienceAnalyticsBatteryHealthDevicePerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance' description: User Experience Analytics Battery Health Device Performance + x-ms-navigationProperty: true userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory' description: User Experience Analytics Battery Health Device Runtime History + x-ms-navigationProperty: true userExperienceAnalyticsBatteryHealthModelPerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance' description: User Experience Analytics Battery Health Model Performance + x-ms-navigationProperty: true userExperienceAnalyticsBatteryHealthOsPerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance' description: User Experience Analytics Battery Health Os Performance + x-ms-navigationProperty: true userExperienceAnalyticsBatteryHealthRuntimeDetails: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthRuntimeDetails' userExperienceAnalyticsCategories: @@ -46721,16 +46795,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' description: User experience analytics categories + x-ms-navigationProperty: true userExperienceAnalyticsDeviceMetricHistory: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' description: User experience analytics device metric history + x-ms-navigationProperty: true userExperienceAnalyticsDevicePerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' description: User experience analytics device performance + x-ms-navigationProperty: true userExperienceAnalyticsDeviceScope: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScope' userExperienceAnalyticsDeviceScopes: @@ -46738,51 +46815,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScope' description: The user experience analytics device scope entity contains device scope configuration use to apply filtering on the endpoint analytics reports. + x-ms-navigationProperty: true userExperienceAnalyticsDeviceScores: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' description: User experience analytics device scores + x-ms-navigationProperty: true userExperienceAnalyticsDeviceStartupHistory: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' description: User experience analytics device Startup History + x-ms-navigationProperty: true userExperienceAnalyticsDeviceStartupProcesses: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' description: User experience analytics device Startup Processes + x-ms-navigationProperty: true userExperienceAnalyticsDeviceStartupProcessPerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' description: User experience analytics device Startup Process Performance + x-ms-navigationProperty: true userExperienceAnalyticsDevicesWithoutCloudIdentity: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' description: User experience analytics devices without cloud identity. + x-ms-navigationProperty: true userExperienceAnalyticsImpactingProcess: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsImpactingProcess' description: User experience analytics impacting process + x-ms-navigationProperty: true userExperienceAnalyticsMetricHistory: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' description: User experience analytics metric history + x-ms-navigationProperty: true userExperienceAnalyticsModelScores: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsModelScores' description: User experience analytics model scores + x-ms-navigationProperty: true userExperienceAnalyticsNotAutopilotReadyDevice: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' description: User experience analytics devices not Windows Autopilot ready. + x-ms-navigationProperty: true userExperienceAnalyticsOverview: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsOverview' userExperienceAnalyticsRegressionSummary: @@ -46792,16 +46879,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' description: User experience analytics remote connection + x-ms-navigationProperty: true userExperienceAnalyticsResourcePerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' description: User experience analytics resource performance + x-ms-navigationProperty: true userExperienceAnalyticsScoreHistory: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' description: User experience analytics device Startup Score History + x-ms-navigationProperty: true userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric' userExperienceAnalyticsWorkFromAnywhereMetrics: @@ -46809,56 +46899,67 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' description: User experience analytics work from anywhere metrics. + x-ms-navigationProperty: true userExperienceAnalyticsWorkFromAnywhereModelPerformance: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance' description: The user experience analytics work from anywhere model performance + x-ms-navigationProperty: true windowsMalwareInformation: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' description: The list of affected malware in the tenant. + x-ms-navigationProperty: true derivedCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' description: Collection of Derived credential settings associated with account. + x-ms-navigationProperty: true resourceAccessProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' description: Collection of resource access settings associated with account. + x-ms-navigationProperty: true appleUserInitiatedEnrollmentProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' description: Apple user initiated enrollment profiles + x-ms-navigationProperty: true depOnboardingSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' description: This collections of multiple DEP tokens per-tenant. + x-ms-navigationProperty: true importedDeviceIdentities: type: array items: $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' description: The imported device identities. + x-ms-navigationProperty: true importedWindowsAutopilotDeviceIdentities: type: array items: $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' description: Collection of imported Windows autopilot devices. + x-ms-navigationProperty: true windowsAutopilotDeploymentProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' description: Windows auto pilot deployment profiles + x-ms-navigationProperty: true windowsAutopilotDeviceIdentities: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' description: The Windows autopilot device identities contained collection. + x-ms-navigationProperty: true windowsAutopilotSettings: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotSettings' zebraFotaArtifacts: @@ -46866,6 +46967,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.zebraFotaArtifact' description: The Collection of ZebraFotaArtifacts. + x-ms-navigationProperty: true zebraFotaConnector: $ref: '#/components/schemas/microsoft.graph.zebraFotaConnector' zebraFotaDeployments: @@ -46873,111 +46975,133 @@ components: items: $ref: '#/components/schemas/microsoft.graph.zebraFotaDeployment' description: Collection of ZebraFotaDeployments associated with account. + x-ms-navigationProperty: true groupPolicyMigrationReports: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' description: A list of Group Policy migration reports. + x-ms-navigationProperty: true groupPolicyObjectFiles: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' description: A list of Group Policy Object files uploaded. + x-ms-navigationProperty: true groupPolicyCategories: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' description: The available group policy categories for this account. + x-ms-navigationProperty: true groupPolicyConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' description: The group policy configurations created by this account. + x-ms-navigationProperty: true groupPolicyDefinitionFiles: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' description: The available group policy definition files for this account. + x-ms-navigationProperty: true groupPolicyDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' description: The available group policy definitions for this account. + x-ms-navigationProperty: true groupPolicyUploadedDefinitionFiles: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' description: The available group policy uploaded definition files for this account. + x-ms-navigationProperty: true microsoftTunnelConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' description: Collection of MicrosoftTunnelConfiguration settings associated with account. + x-ms-navigationProperty: true microsoftTunnelHealthThresholds: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' description: Collection of MicrosoftTunnelHealthThreshold settings associated with account. + x-ms-navigationProperty: true microsoftTunnelServerLogCollectionResponses: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. + x-ms-navigationProperty: true microsoftTunnelSites: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' description: Collection of MicrosoftTunnelSite settings associated with account. + x-ms-navigationProperty: true notificationMessageTemplates: type: array items: $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' description: The Notification Message Templates. + x-ms-navigationProperty: true domainJoinConnectors: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' description: A list of connector objects. + x-ms-navigationProperty: true configManagerCollections: type: array items: $ref: '#/components/schemas/microsoft.graph.configManagerCollection' description: A list of ConfigManagerCollection + x-ms-navigationProperty: true organizationalMessageDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.organizationalMessageDetail' description: A list of OrganizationalMessageDetails + x-ms-navigationProperty: true organizationalMessageGuidedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.organizationalMessageGuidedContent' description: A list of OrganizationalMessageGuidedContents + x-ms-navigationProperty: true resourceOperations: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceOperation' description: The Resource Operations. + x-ms-navigationProperty: true roleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' description: The Role Assignments. + x-ms-navigationProperty: true roleDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.roleDefinition' description: The Role Definitions. + x-ms-navigationProperty: true roleScopeTags: type: array items: $ref: '#/components/schemas/microsoft.graph.roleScopeTag' description: The Role Scope Tags. + x-ms-navigationProperty: true remoteAssistancePartners: type: array items: $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' description: The remote assist partners. + x-ms-navigationProperty: true remoteAssistanceSettings: $ref: '#/components/schemas/microsoft.graph.remoteAssistanceSettings' reports: @@ -46987,66 +47111,79 @@ components: items: $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' description: The embedded SIM activation code pools created by this account. + x-ms-navigationProperty: true telecomExpenseManagementPartners: type: array items: $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' description: The telecom expense management partners. + x-ms-navigationProperty: true autopilotEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' description: The list of autopilot events for the tenant. + x-ms-navigationProperty: true troubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for the tenant. + x-ms-navigationProperty: true windowsDriverUpdateProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsDriverUpdateProfile' description: A collection of windows driver update profiles + x-ms-navigationProperty: true windowsFeatureUpdateProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' description: A collection of windows feature update profiles + x-ms-navigationProperty: true windowsQualityUpdateProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfile' description: A collection of windows quality update profiles + x-ms-navigationProperty: true windowsUpdateCatalogItems: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdateCatalogItem' description: 'A collection of windows update catalog items (fetaure updates item , quality updates item)' + x-ms-navigationProperty: true intuneBrandingProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' description: Intune branding profiles targeted to AAD groups + x-ms-navigationProperty: true windowsInformationProtectionAppLearningSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' description: The windows information protection app learning summaries. + x-ms-navigationProperty: true windowsInformationProtectionNetworkLearningSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' description: The windows information protection network learning summaries. + x-ms-navigationProperty: true certificateConnectorDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateConnectorDetails' description: 'Collection of certificate connector details, each associated with a corresponding Intune Certificate Connector.' + x-ms-navigationProperty: true userPfxCertificates: type: array items: $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' description: Collection of PFX certificates associated with a user. + x-ms-navigationProperty: true additionalProperties: type: object description: Singleton entity that acts as a container for all device management functionality. @@ -47109,6 +47246,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' description: Not yet documented + x-ms-navigationProperty: true additionalProperties: type: object description: Windows defender advanced threat protection onboarding state summary across the account. @@ -47367,6 +47505,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' description: The setting definitions this category contains + x-ms-navigationProperty: true additionalProperties: type: object description: Entity representing a setting category @@ -47437,32 +47576,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -47475,6 +47622,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -47488,10 +47636,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -47503,6 +47653,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -47510,32 +47661,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -47545,30 +47703,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -47576,6 +47741,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -47591,6 +47757,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -47599,14 +47766,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -47615,10 +47785,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -47627,34 +47799,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -47665,6 +47844,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -47675,85 +47855,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -47761,11 +47959,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -47819,6 +48019,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -48040,6 +48241,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -48176,6 +48378,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -48236,6 +48439,7 @@ components: type: string description: Policy creation date and time. This property is read-only. format: date-time + readOnly: true creationSource: type: string description: Policy creation source @@ -48247,11 +48451,13 @@ components: isAssigned: type: boolean description: Policy assignment status. This property is read-only. + readOnly: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Policy last modification date and time. This property is read-only. format: date-time + readOnly: true name: type: string description: Policy name @@ -48270,6 +48476,7 @@ components: type: integer description: Number of settings. This property is read-only. format: int32 + readOnly: true technologies: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' assignments: @@ -48277,16 +48484,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' description: Policy assignments + x-ms-navigationProperty: true scheduledActionsForRule: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' description: The list of scheduled action for this rule + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' description: Policy settings + x-ms-navigationProperty: true additionalProperties: type: object description: Device Management Compliance Policy @@ -48322,6 +48532,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' description: The list of scheduled action configurations for this compliance policy. This collection can contain a maximum of 100 elements. + x-ms-navigationProperty: true additionalProperties: type: object description: Scheduled Action for Rule @@ -48365,6 +48576,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of related Setting Definitions. This property is read-only. + x-ms-navigationProperty: true additionalProperties: type: object description: Setting instance within policy @@ -48463,6 +48675,7 @@ components: isAssigned: type: boolean description: Policy assignment status. This property is read-only. + readOnly: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -48495,11 +48708,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' description: Policy assignments + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' description: Policy settings + x-ms-navigationProperty: true additionalProperties: type: object description: Device Management Configuration Policy @@ -48538,6 +48753,7 @@ components: type: integer description: Number of setting templates. Valid values 0 to 2147483647. This property is read-only. format: int32 + readOnly: true technologies: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' templateFamily: @@ -48548,11 +48764,13 @@ components: type: integer description: Template version. Valid values 1 to 2147483647. This property is read-only. format: int32 + readOnly: true settingTemplates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' description: Setting templates + x-ms-navigationProperty: true additionalProperties: type: object description: Device Management Configuration Policy Template @@ -48569,6 +48787,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of related Setting Definitions + x-ms-navigationProperty: true additionalProperties: type: object description: Setting Template @@ -48671,16 +48890,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' description: The collection of assignments for this compliance policy. + x-ms-navigationProperty: true deviceSettingStateSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' description: Compliance Setting State Device Summary + x-ms-navigationProperty: true deviceStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' description: List of DeviceComplianceDeviceStatus. + x-ms-navigationProperty: true deviceStatusOverview: $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' scheduledActionsForRule: @@ -48688,11 +48910,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' description: The list of scheduled action for this rule + x-ms-navigationProperty: true userStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' description: List of DeviceComplianceUserStatus. + x-ms-navigationProperty: true userStatusOverview: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' additionalProperties: @@ -48892,6 +49116,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action. + x-ms-navigationProperty: true additionalProperties: type: object description: Scheduled Action for Rule @@ -49131,6 +49356,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' description: Not yet documented + x-ms-navigationProperty: true additionalProperties: type: object description: Device Compilance Policy Setting State summary across the account. @@ -49302,6 +49528,7 @@ components: supportsScopeTags: type: boolean description: Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. + readOnly: true version: maximum: 2147483647 minimum: -2147483648 @@ -49313,16 +49540,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' description: The list of assignments for the device configuration profile. + x-ms-navigationProperty: true deviceSettingStateSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' description: Device Configuration Setting State Device Summary + x-ms-navigationProperty: true deviceStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' description: Device configuration installation status by device. + x-ms-navigationProperty: true deviceStatusOverview: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' groupAssignments: @@ -49330,11 +49560,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' description: The list of group assignments for the device configuration profile. + x-ms-navigationProperty: true userStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' description: Device configuration installation status by user. + x-ms-navigationProperty: true userStatusOverview: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' additionalProperties: @@ -49354,6 +49586,7 @@ components: type: string description: The identifier of the source of the assignment. This property is read-only. nullable: true + readOnly: true target: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' additionalProperties: @@ -49625,6 +49858,7 @@ components: type: string description: The timestamp of when the device health script was created. This property is read-only. format: date-time + readOnly: true description: type: string description: Description of the device health script @@ -49658,6 +49892,7 @@ components: type: string description: The timestamp of when the device health script was modified. This property is read-only. format: date-time + readOnly: true publisher: type: string description: Name of the device health script publisher @@ -49692,11 +49927,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' description: The list of group assignments for the device health script + x-ms-navigationProperty: true deviceRunStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' description: List of run states for the device health script across all devices + x-ms-navigationProperty: true runSummary: $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' additionalProperties: @@ -49861,6 +50098,7 @@ components: type: string description: The date and time the device management script was created. This property is read-only. format: date-time + readOnly: true description: type: string description: Optional description for the device management script. @@ -49881,6 +50119,7 @@ components: type: string description: The date and time the device management script was last modified. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -49902,16 +50141,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' description: The list of group assignments for the device management script. + x-ms-navigationProperty: true deviceRunStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' description: List of run states for this script across all devices. + x-ms-navigationProperty: true groupAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' description: The list of group assignments for the device management script. + x-ms-navigationProperty: true runSummary: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' userRunStates: @@ -49919,6 +50161,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' description: List of run states for this script across all users. + x-ms-navigationProperty: true additionalProperties: type: object description: Intune will provide customer the ability to run their Powershell scripts on the enrolled windows 10 Azure Active Directory joined devices. The script can be run once or periodically. @@ -50038,6 +50281,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' description: List of run states for this script across all devices of specific user. + x-ms-navigationProperty: true additionalProperties: type: object description: Contains properties for user run state of the device management script. @@ -50055,6 +50299,7 @@ components: type: string description: The date and time the device management script was created. This property is read-only. format: date-time + readOnly: true description: type: string description: Optional description for the device management script. @@ -50077,6 +50322,7 @@ components: type: string description: The date and time the device management script was last modified. This property is read-only. format: date-time + readOnly: true retryCount: maximum: 2147483647 minimum: -2147483648 @@ -50101,16 +50347,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' description: The list of group assignments for the device management script. + x-ms-navigationProperty: true deviceRunStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' description: List of run states for this script across all devices. + x-ms-navigationProperty: true groupAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' description: The list of group assignments for the device management script. + x-ms-navigationProperty: true runSummary: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' userRunStates: @@ -50118,6 +50367,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' description: List of run states for this script across all users. + x-ms-navigationProperty: true additionalProperties: type: object description: Intune will provide customer the ability to run their Shell scripts on the enrolled Mac OS devices. The script can be run once or periodically. @@ -50156,11 +50406,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' description: Navigational property to a list of targets to which this pool is assigned. + x-ms-navigationProperty: true deviceStates: type: array items: $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' description: Navigational property to a list of device states for this pool. + x-ms-navigationProperty: true additionalProperties: type: object description: A pool represents a group of embedded SIM activation codes. @@ -50254,11 +50506,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' description: The list of group assignments for the configuration. + x-ms-navigationProperty: true definitionValues: type: array items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' description: The list of enabled or disabled group policy definition values for the configuration. + x-ms-navigationProperty: true additionalProperties: type: object description: The group policy configuration entity contains the configured values for one or more group policy definitions. @@ -50306,6 +50560,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' description: The associated group policy presentation values with the definition value. + x-ms-navigationProperty: true additionalProperties: type: object description: The definition value entity stores the value for a single group policy definition. @@ -50371,6 +50626,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' description: The group policy presentations associated with the definition. + x-ms-navigationProperty: true previousVersionDefinition: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' additionalProperties: @@ -50455,21 +50711,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' description: Collection of assignments + x-ms-navigationProperty: true categories: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' description: Collection of setting categories within the intent + x-ms-navigationProperty: true deviceSettingStateSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + x-ms-navigationProperty: true deviceStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' description: Collection of states of all devices that the intent is applied to + x-ms-navigationProperty: true deviceStateSummary: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' settings: @@ -50477,11 +50737,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' description: Collection of all settings to be applied + x-ms-navigationProperty: true userStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' description: Collection of states of all users that the intent is applied to + x-ms-navigationProperty: true userStateSummary: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' additionalProperties: @@ -50509,6 +50771,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' description: The settings this category contains + x-ms-navigationProperty: true additionalProperties: type: object description: Entity representing an intent setting category @@ -50780,6 +51043,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' description: Summary of the updates by category. + x-ms-navigationProperty: true additionalProperties: type: object description: MacOS software update account summary report for a device and user @@ -50830,6 +51094,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' description: Summary of the update states. + x-ms-navigationProperty: true additionalProperties: type: object description: MacOS software update category summary report for a device and user @@ -51145,6 +51410,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite + x-ms-navigationProperty: true additionalProperties: type: object description: Entity that represents a Microsoft Tunnel site @@ -51204,6 +51470,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -51265,6 +51532,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' description: The list of localized messages for this Notification Message Template. + x-ms-navigationProperty: true additionalProperties: type: object description: Notification messages are messages that are sent to end users who are determined to be not-compliant with the compliance policies defined by the administrator. Administrators choose notifications and configure them in the Intune Admin Console using the compliance policy creation page under the “Actions for non-compliance” section. Use the notificationMessageTemplate object to create your own custom notifications for administrators to choose while configuring actions for non-compliance. @@ -51378,6 +51646,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' description: The list of assignments for the device configuration profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Base Profile Type for Resource Access @@ -51536,16 +51805,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' description: Collection of setting categories within the template + x-ms-navigationProperty: true migratableTo: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' description: Collection of templates this template can migrate to + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' description: Collection of all settings this template has + x-ms-navigationProperty: true additionalProperties: type: object description: Entity that represents a defined collection of device settings @@ -51560,6 +51832,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' description: The settings this category contains + x-ms-navigationProperty: true additionalProperties: type: object description: Entity representing a template setting category @@ -52028,6 +52301,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' description: The metric values for the user experience analytics category. + x-ms-navigationProperty: true additionalProperties: type: object description: The user experience analytics category entity contains the scores and insights for the various metrics of a category. @@ -52925,16 +53199,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' description: The metric values for the user experience analytics Manufacturer regression. + x-ms-navigationProperty: true modelRegression: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' description: The metric values for the user experience analytics model regression. + x-ms-navigationProperty: true operatingSystemRegression: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' description: The metric values for the user experience analytics operating system regression. + x-ms-navigationProperty: true additionalProperties: type: object description: The user experience analytics Regression Summary. @@ -53152,6 +53429,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' description: The work from anywhere metric devices. + x-ms-navigationProperty: true additionalProperties: type: object description: The user experience analytics metric for work from anywhere report @@ -53415,6 +53693,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' description: List of devices affected by current malware with the malware state on each device + x-ms-navigationProperty: true additionalProperties: type: object description: Malware information entity. @@ -53865,10 +54144,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRecord' + x-ms-navigationProperty: true alertRules: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRule' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEndpoint: @@ -53882,31 +54163,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcAuditEvent' description: Cloud PC audit event. + x-ms-navigationProperty: true cloudPCs: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' description: Cloud managed virtual desktops. + x-ms-navigationProperty: true deviceImages: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' description: The image resource on Cloud PC. + x-ms-navigationProperty: true externalPartnerSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' description: The external partner settings on a Cloud PC. + x-ms-navigationProperty: true galleryImages: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' description: The gallery image resource on Cloud PC. + x-ms-navigationProperty: true onPremisesConnections: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' description: A defined collection of Azure resource information that can be used to establish on-premises network connectivity for Cloud PCs. + x-ms-navigationProperty: true organizationSettings: $ref: '#/components/schemas/microsoft.graph.cloudPcOrganizationSettings' provisioningPolicies: @@ -53914,28 +54201,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicy' description: Cloud PC provisioning policy. - reports: - $ref: '#/components/schemas/microsoft.graph.cloudPcReports' + x-ms-navigationProperty: true servicePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlan' description: Cloud PC service plans. + x-ms-navigationProperty: true snapshots: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcSnapshot' description: Cloud PC snapshots. + x-ms-navigationProperty: true supportedRegions: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcSupportedRegion' description: Cloud PC supported regions. + x-ms-navigationProperty: true userSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcUserSetting' description: Cloud PC user settings. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.androidDeviceOwnerEnrollmentProfile: @@ -54216,16 +54506,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' description: The list of acceptance statuses for this T&C policy. + x-ms-navigationProperty: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' description: The list of assignments for this T&C policy. + x-ms-navigationProperty: true groupAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' description: The list of group assignments for this T&C policy. + x-ms-navigationProperty: true additionalProperties: type: object description: A termsAndConditions entity represents the metadata and contents of a given Terms and Conditions (T&C) policy. T&C policies’ contents are presented to users upon their first attempt to enroll into Intune and subsequently upon edits where an administrator has required re-acceptance. They enable administrators to communicate the provisions to which a user must agree in order to have devices enrolled into Intune. @@ -54528,6 +54821,7 @@ components: type: string description: reusable setting creation date and time. This property is read-only. format: date-time + readOnly: true description: type: string description: reusable setting description supplied by user. @@ -54540,12 +54834,14 @@ components: type: string description: date and time when reusable setting was last modified. This property is read-only. format: date-time + readOnly: true referencingConfigurationPolicyCount: maximum: 2147483647 minimum: -2147483648 type: integer description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 + readOnly: true settingDefinitionId: type: string description: setting definition id associated with this reusable setting. @@ -54558,11 +54854,13 @@ components: type: integer description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. format: int32 + readOnly: true referencingConfigurationPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' description: configuration policies referencing the current reusable setting. This property is read-only. + x-ms-navigationProperty: true additionalProperties: type: object description: Graph model for a reusable setting @@ -54696,6 +54994,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -54912,6 +55211,7 @@ components: type: string description: Certificate serial number. This property is read-only. nullable: true + readOnly: true certificateUploadFailureReason: type: string description: The reason the certificate upload failed. @@ -55057,6 +55357,7 @@ components: type: string description: The timestamp of when the device compliance script was created. This property is read-only. format: date-time + readOnly: true description: type: string description: Description of the device compliance script @@ -55078,6 +55379,7 @@ components: type: string description: The timestamp of when the device compliance script was modified. This property is read-only. format: date-time + readOnly: true publisher: type: string description: Name of the device compliance script publisher @@ -55102,11 +55404,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' description: The list of group assignments for the device compliance script + x-ms-navigationProperty: true deviceRunStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptDeviceState' description: List of run states for the device compliance script across all devices + x-ms-navigationProperty: true runSummary: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRunSummary' additionalProperties: @@ -55123,6 +55427,7 @@ components: type: string description: The date and time the device management script was created. This property is read-only. format: date-time + readOnly: true customAttributeName: type: string description: The name of the custom attribute. @@ -55146,6 +55451,7 @@ components: type: string description: The date and time the device management script was last modified. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -55164,16 +55470,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' description: The list of group assignments for the device management script. + x-ms-navigationProperty: true deviceRunStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' description: List of run states for this script across all devices. + x-ms-navigationProperty: true groupAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' description: The list of group assignments for the device management script. + x-ms-navigationProperty: true runSummary: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' userRunStates: @@ -55181,6 +55490,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' description: List of run states for this script across all users. + x-ms-navigationProperty: true additionalProperties: type: object description: Represents a custom attribute script for macOS. @@ -55193,13 +55503,16 @@ components: available: type: boolean description: Specifies whether warranty API is available. This property is read-only. + readOnly: true enabled: type: boolean description: Specifies whether warranty query is enabled for given OEM. This property is read-only. + readOnly: true oemName: type: string description: OEM name. This property is read-only. nullable: true + readOnly: true additionalProperties: type: object description: Warranty status entity for a given OEM @@ -55255,6 +55568,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' description: The list of assignments for this profile. + x-ms-navigationProperty: true additionalProperties: type: object description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. @@ -55327,11 +55641,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' description: The enrollment profiles. + x-ms-navigationProperty: true importedAppleDeviceIdentities: type: array items: $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' description: The imported Apple device identities. + x-ms-navigationProperty: true additionalProperties: type: object description: The depOnboardingSetting represents an instance of the Apple DEP service being onboarded to Intune. The onboarded service instance manages an Apple Token used to synchronize data between Apple and Intune. @@ -55468,11 +55784,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' description: The list of assigned devices for the profile. + x-ms-navigationProperty: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' description: The list of group assignments for the profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Windows Autopilot Deployment Profile @@ -55749,11 +56067,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' description: A list of group policy settings to MDM/Intune mappings. + x-ms-navigationProperty: true unsupportedGroupPolicyExtensions: type: array items: $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' description: A list of unsupported group policy extensions inside the Group Policy Object. + x-ms-navigationProperty: true additionalProperties: type: object description: The Group Policy migration report. @@ -55812,6 +56132,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' description: The children categories + x-ms-navigationProperty: true definitionFile: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' definitions: @@ -55819,6 +56140,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' description: The immediate GroupPolicyDefinition children of the category + x-ms-navigationProperty: true parent: $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' additionalProperties: @@ -55872,6 +56194,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' description: The group policy definitions associated with the file. + x-ms-navigationProperty: true additionalProperties: type: object description: The entity represents an ADMX (Administrative Template) XML file. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. @@ -55907,6 +56230,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' description: The list of operations on the uploaded ADMX file. + x-ms-navigationProperty: true additionalProperties: type: object description: The entity represents an ADMX (Administrative Template) XML file uploaded by Administrator. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. @@ -56060,10 +56384,12 @@ components: enabledForScopeValidation: type: boolean description: Determines whether the Permission is validated for Scopes defined per Role Assignment. This property is read-only. + readOnly: true resource: type: string description: Resource category to which this Operation belongs. This property is read-only. nullable: true + readOnly: true resourceName: type: string description: Name of the Resource this operation is performed on. @@ -56088,6 +56414,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.roleScopeTag' description: The set of Role Scope Tags defined on the Role Assignment. + x-ms-navigationProperty: true additionalProperties: type: object description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles. @@ -56132,6 +56459,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.roleAssignment' description: List of Role assignments for this role definition. + x-ms-navigationProperty: true additionalProperties: type: object description: 'The Role Definition resource. The role definition is the foundation of role based access in Intune. The role combines an Intune resource such as a Mobile App and associated role permissions such as Create or Read for the resource. There are two types of roles, built-in and custom. Built-in roles cannot be modified. Both built-in roles and custom roles must have assignments to be enforced. Create custom roles if you want to define a role that allows any of the available resources and role permissions to be combined into a single role.' @@ -56152,11 +56480,13 @@ components: isBuiltIn: type: boolean description: Description of the Role Scope Tag. This property is read-only. + readOnly: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' description: The list of assignments for this Role Scope Tag. + x-ms-navigationProperty: true additionalProperties: type: object description: Role Scope Tag @@ -56214,11 +56544,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementCachedReportConfiguration' description: Entity representing the configuration of a cached report + x-ms-navigationProperty: true exportJobs: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementExportJob' description: Entity representing a job to export a report + x-ms-navigationProperty: true additionalProperties: type: object description: Singleton entity that acts as a container for all reports functionality. @@ -56369,6 +56701,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' description: Policy and application status details for this device. + x-ms-navigationProperty: true additionalProperties: type: object description: Represents an Autopilot flow event. @@ -56430,11 +56763,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDriverUpdateProfileAssignment' description: The list of group assignments of the profile. + x-ms-navigationProperty: true driverInventories: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsDriverUpdateInventory' description: Driver inventories for this profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Windows Driver Update Profile @@ -56487,6 +56822,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' description: The list of group assignments of the profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Windows Feature Update Profile @@ -56534,6 +56870,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfileAssignment' description: The list of group assignments of the profile. + x-ms-navigationProperty: true additionalProperties: type: object description: Windows Quality Update Profile @@ -56681,6 +57018,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' description: The list of group assignments for the branding profile + x-ms-navigationProperty: true additionalProperties: type: object description: This entity contains data which is used in customizing the tenant level appearance of the Company Portal applications as well as the end user web portal. @@ -58611,36 +58949,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -58648,40 +58993,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -58689,47 +59042,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -58737,6 +59099,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -58744,33 +59107,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -58778,40 +59148,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -58826,20 +59204,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -58850,11 +59232,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -59083,6 +59467,11 @@ components: additionalProperties: type: object description: Device Configuration Setting State for a given device. + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.managedDeviceMobileAppConfigurationSettingState: title: managedDeviceMobileAppConfigurationSettingState type: object @@ -60052,10 +60441,12 @@ components: type: string description: Template Display Name of the referenced template. This property is read-only. nullable: true + readOnly: true templateDisplayVersion: type: string description: Template Display Version of the referenced Template. This property is read-only. nullable: true + readOnly: true templateFamily: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTemplateFamily' templateId: @@ -61710,6 +62101,7 @@ components: $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.androidForWorkAppConfigurationSchemaCollectionResponse: @@ -61722,6 +62114,7 @@ components: $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.androidManagedStoreAppConfigurationSchemaCollectionResponse: @@ -61734,6 +62127,7 @@ components: $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentFilterCollectionResponse: @@ -61746,6 +62140,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementSettingCategoryCollectionResponse: @@ -61758,6 +62153,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementSettingDefinitionCollectionResponse: @@ -61770,6 +62166,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceCollectionResponse: @@ -61782,6 +62179,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse: @@ -61794,6 +62192,7 @@ components: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.detectedAppCollectionResponse: @@ -61806,6 +62205,7 @@ components: $ref: '#/components/schemas/microsoft.graph.detectedApp' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCompliancePolicyStateCollectionResponse: @@ -61818,6 +62218,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationStateCollectionResponse: @@ -61830,6 +62231,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceLogCollectionResponseCollectionResponse: @@ -61842,6 +62244,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse: @@ -61854,6 +62257,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.securityBaselineStateCollectionResponse: @@ -61866,6 +62270,7 @@ components: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.securityBaselineSettingStateCollectionResponse: @@ -61878,6 +62283,7 @@ components: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userCollectionResponse: @@ -61890,6 +62296,7 @@ components: $ref: '#/components/schemas/microsoft.graph.user' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsDeviceMalwareStateCollectionResponse: @@ -61902,6 +62309,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementCompliancePolicyCollectionResponse: @@ -61914,6 +62322,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementConfigurationPolicyAssignmentCollectionResponse: @@ -61926,6 +62335,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementComplianceScheduledActionForRuleCollectionResponse: @@ -61938,6 +62348,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementComplianceActionItemCollectionResponse: @@ -61950,6 +62361,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementConfigurationSettingCollectionResponse: @@ -61962,6 +62374,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementConfigurationSettingDefinitionCollectionResponse: @@ -61974,6 +62387,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementConfigurationPolicyCollectionResponse: @@ -61986,6 +62400,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementConfigurationPolicyTemplateCollectionResponse: @@ -61998,6 +62413,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementConfigurationSettingTemplateCollectionResponse: @@ -62010,6 +62426,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.dataSharingConsentCollectionResponse: @@ -62022,6 +62439,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementDerivedCredentialSettingsCollectionResponse: @@ -62034,6 +62452,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCategoryCollectionResponse: @@ -62046,6 +62465,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCompliancePolicyCollectionResponse: @@ -62058,6 +62478,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCompliancePolicyAssignmentCollectionResponse: @@ -62070,6 +62491,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.settingStateDeviceSummaryCollectionResponse: @@ -62082,6 +62504,7 @@ components: $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceComplianceDeviceStatusCollectionResponse: @@ -62094,6 +62517,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceComplianceScheduledActionForRuleCollectionResponse: @@ -62106,6 +62530,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceComplianceActionItemCollectionResponse: @@ -62118,6 +62543,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceComplianceUserStatusCollectionResponse: @@ -62130,6 +62556,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCompliancePolicySettingStateSummaryCollectionResponse: @@ -62142,6 +62569,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceComplianceSettingStateCollectionResponse: @@ -62154,6 +62582,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationConflictSummaryCollectionResponse: @@ -62166,6 +62595,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationCollectionResponse: @@ -62178,6 +62608,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationAssignmentCollectionResponse: @@ -62190,6 +62621,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationDeviceStatusCollectionResponse: @@ -62202,6 +62634,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationGroupAssignmentCollectionResponse: @@ -62214,6 +62647,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationUserStatusCollectionResponse: @@ -62226,6 +62660,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceHealthScriptCollectionResponse: @@ -62238,6 +62673,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceHealthScriptAssignmentCollectionResponse: @@ -62250,6 +62686,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceHealthScriptDeviceStateCollectionResponse: @@ -62262,6 +62699,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementScriptCollectionResponse: @@ -62274,6 +62712,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementScriptAssignmentCollectionResponse: @@ -62286,6 +62725,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementScriptDeviceStateCollectionResponse: @@ -62298,6 +62738,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementScriptGroupAssignmentCollectionResponse: @@ -62310,6 +62751,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementScriptUserStateCollectionResponse: @@ -62322,6 +62764,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceShellScriptCollectionResponse: @@ -62334,6 +62777,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceShellScript' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.embeddedSIMActivationCodePoolCollectionResponse: @@ -62346,6 +62790,7 @@ components: $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.embeddedSIMActivationCodePoolAssignmentCollectionResponse: @@ -62358,6 +62803,7 @@ components: $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.embeddedSIMDeviceStateCollectionResponse: @@ -62370,6 +62816,7 @@ components: $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyConfigurationCollectionResponse: @@ -62382,6 +62829,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyConfigurationAssignmentCollectionResponse: @@ -62394,6 +62842,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyDefinitionValueCollectionResponse: @@ -62406,6 +62855,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupPolicyPresentationValueCollectionResponse: @@ -62418,6 +62868,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementIntentCollectionResponse: @@ -62430,6 +62881,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementIntentAssignmentCollectionResponse: @@ -62442,6 +62894,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementIntentSettingCategoryCollectionResponse: @@ -62454,6 +62907,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementSettingInstanceCollectionResponse: @@ -62466,6 +62920,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementIntentDeviceSettingStateSummaryCollectionResponse: @@ -62478,6 +62933,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementIntentDeviceStateCollectionResponse: @@ -62490,6 +62946,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementIntentUserStateCollectionResponse: @@ -62502,6 +62959,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.macOSSoftwareUpdateAccountSummaryCollectionResponse: @@ -62514,6 +62972,7 @@ components: $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.macOSSoftwareUpdateCategorySummaryCollectionResponse: @@ -62526,6 +62985,7 @@ components: $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.macOSSoftwareUpdateStateSummaryCollectionResponse: @@ -62538,6 +62998,7 @@ components: $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceEncryptionStateCollectionResponse: @@ -62550,6 +63011,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.microsoftTunnelConfigurationCollectionResponse: @@ -62562,6 +63024,7 @@ components: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.microsoftTunnelHealthThresholdCollectionResponse: @@ -62574,6 +63037,7 @@ components: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.microsoftTunnelServerLogCollectionResponseCollectionResponse: @@ -62586,6 +63050,7 @@ components: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.microsoftTunnelSiteCollectionResponse: @@ -62598,6 +63063,7 @@ components: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.microsoftTunnelServerCollectionResponse: @@ -62610,6 +63076,7 @@ components: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppTroubleshootingEventCollectionResponse: @@ -62622,6 +63089,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appLogCollectionRequestCollectionResponse: @@ -62634,6 +63102,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.notificationMessageTemplateCollectionResponse: @@ -62646,6 +63115,7 @@ components: $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.localizedNotificationMessageCollectionResponse: @@ -62658,6 +63128,7 @@ components: $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.remoteActionAuditCollectionResponse: @@ -62670,6 +63141,7 @@ components: $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementResourceAccessProfileBaseCollectionResponse: @@ -62682,6 +63154,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementResourceAccessProfileAssignmentCollectionResponse: @@ -62694,6 +63167,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementTemplateCollectionResponse: @@ -62706,6 +63180,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementTemplateSettingCategoryCollectionResponse: @@ -62718,6 +63193,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementTroubleshootingEventCollectionResponse: @@ -62730,6 +63206,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformanceCollectionResponse: @@ -62742,6 +63219,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionCollectionResponse: @@ -62754,6 +63232,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailsCollectionResponse: @@ -62766,6 +63245,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIdCollectionResponse: @@ -62778,6 +63258,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersionCollectionResponse: @@ -62790,6 +63271,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformanceCollectionResponse: @@ -62802,6 +63284,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceCollectionResponse: @@ -62814,6 +63297,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetailsCollectionResponse: @@ -62826,6 +63310,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformanceCollectionResponse: @@ -62838,6 +63323,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsMetricCollectionResponse: @@ -62850,6 +63336,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsBaselineCollectionResponse: @@ -62862,6 +63349,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpactCollectionResponse: @@ -62874,6 +63362,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpactCollectionResponse: @@ -62886,6 +63375,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformanceCollectionResponse: @@ -62898,6 +63388,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistoryCollectionResponse: @@ -62910,6 +63401,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformanceCollectionResponse: @@ -62922,6 +63414,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformanceCollectionResponse: @@ -62934,6 +63427,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsCategoryCollectionResponse: @@ -62946,6 +63440,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsMetricHistoryCollectionResponse: @@ -62958,6 +63453,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsDevicePerformanceCollectionResponse: @@ -62970,6 +63466,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsDeviceScopeCollectionResponse: @@ -62982,6 +63479,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScope' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsDeviceScoresCollectionResponse: @@ -62994,6 +63492,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsDeviceStartupHistoryCollectionResponse: @@ -63006,6 +63505,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsDeviceStartupProcessCollectionResponse: @@ -63018,6 +63518,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformanceCollectionResponse: @@ -63030,6 +63531,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentityCollectionResponse: @@ -63042,6 +63544,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsImpactingProcessCollectionResponse: @@ -63054,6 +63557,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsImpactingProcess' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsModelScoresCollectionResponse: @@ -63066,6 +63570,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsModelScores' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDeviceCollectionResponse: @@ -63078,6 +63583,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsRemoteConnectionCollectionResponse: @@ -63090,6 +63596,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsResourcePerformanceCollectionResponse: @@ -63102,6 +63609,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsScoreHistoryCollectionResponse: @@ -63114,6 +63622,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetricCollectionResponse: @@ -63126,6 +63635,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDeviceCollectionResponse: @@ -63138,6 +63648,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformanceCollectionResponse: @@ -63150,6 +63661,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsInformationProtectionAppLearningSummaryCollectionResponse: @@ -63162,6 +63674,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsInformationProtectionNetworkLearningSummaryCollectionResponse: @@ -63174,6 +63687,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsMalwareInformationCollectionResponse: @@ -63186,6 +63700,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.malwareStateForWindowsDeviceCollectionResponse: @@ -63198,6 +63713,7 @@ components: $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.derivedCredentialProviderType: @@ -63939,18 +64455,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment' description: A defined collection of provisioning policy assignments. Represents the set of Microsoft 365 groups and security groups in Azure AD that have provisioning policy assigned. Returned only on $expand. See an example of getting the assignments relationship. - additionalProperties: - type: object - microsoft.graph.cloudPcReports: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudPcReports - type: object - properties: - exportJobs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPcServicePlan: @@ -64067,6 +64572,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment' description: 'Represents the set of Microsoft 365 groups and security groups in Azure AD that have cloudPCUserSetting assigned. Returned only on $expand. For an example, see Get cloudPcUserSettingample.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.androidDeviceOwnerEnrollmentMode: @@ -67259,6 +67765,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -67274,6 +67781,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.usageRight: @@ -67304,10 +67812,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -67316,6 +67826,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -67485,83 +67996,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -67756,26 +68284,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarGroup: @@ -67803,6 +68336,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -67932,32 +68466,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -67983,21 +68523,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -68132,11 +68676,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -68144,6 +68690,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -68157,6 +68704,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.group: @@ -68384,6 +68932,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -68391,51 +68940,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -68443,26 +69002,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -68470,21 +69034,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -68496,6 +69064,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -68548,30 +69117,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -68682,26 +69257,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -68715,18 +69295,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -68845,21 +69429,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -68869,6 +69457,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.site: @@ -68898,11 +69487,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -68910,41 +69501,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -68985,6 +69584,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -68997,6 +69597,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -69043,11 +69644,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -69055,6 +69658,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -69205,16 +69809,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -69322,30 +69929,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -69388,31 +70001,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -69447,96 +70066,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -69588,6 +70226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -69758,36 +70397,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -69903,6 +70549,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -69912,6 +70559,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -69943,54 +70591,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -70004,11 +70663,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -70052,6 +70713,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -70059,31 +70721,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.team: @@ -70151,11 +70819,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -70163,31 +70833,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -70197,6 +70873,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -70216,11 +70893,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -70234,6 +70913,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.securityBaselinePolicySourceType: @@ -70871,42 +71551,6 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' additionalProperties: type: object - microsoft.graph.cloudPcExportJob: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudPcExportJob - type: object - properties: - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - exportJobStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcExportJobStatus' - exportUrl: - type: string - nullable: true - filter: - type: string - nullable: true - format: - type: string - nullable: true - reportName: - $ref: '#/components/schemas/microsoft.graph.cloudPcReportName' - requestDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - select: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.cloudPcSnapshotStatus: title: cloudPcSnapshotStatus enum: @@ -71964,11 +72608,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -72037,6 +72683,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -72098,6 +72745,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -72129,6 +72777,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -72160,6 +72809,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -72422,6 +73072,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -72538,11 +73189,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -73135,6 +73788,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -73179,6 +73833,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.groupLifecyclePolicy: @@ -73215,6 +73870,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRule: @@ -73379,16 +74035,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -73420,6 +74079,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -73471,16 +74131,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -73727,6 +74390,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -73734,6 +74398,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -73741,21 +74406,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -73779,14 +74448,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -73794,16 +74466,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deleted: @@ -73863,6 +74538,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -74028,21 +74704,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -74158,11 +74838,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appConsentRequestScope: @@ -74341,6 +75023,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -74416,6 +75099,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -74455,6 +75139,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -74477,6 +75162,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mobileAppIdentifier: @@ -74677,6 +75363,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -74684,6 +75371,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerTask: @@ -74811,16 +75499,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -74915,11 +75606,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -75038,11 +75731,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -75066,6 +75761,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -75969,6 +76665,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -76018,6 +76715,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -76358,16 +77056,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -76387,11 +77088,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -76589,11 +77292,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -76867,21 +77572,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTag: @@ -76916,6 +77625,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -76994,6 +77704,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -77021,46 +77732,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.associatedTeamInfo: @@ -77103,11 +77824,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ODataErrors.ErrorDetails: @@ -77290,22 +78013,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.cloudPcExportJobStatus: - title: cloudPcExportJobStatus - enum: - - notStarted - - inProgress - - completed - - unknownFutureValue - type: string - microsoft.graph.cloudPcReportName: - title: cloudPcReportName - enum: - - remoteConnectionHistoricalReports - - dailyAggregatedRemoteConnectionReports - - totalAggregatedRemoteConnectionReports - - unknownFutureValue - type: string microsoft.graph.organizationalMessageLogoType: title: organizationalMessageLogoType enum: @@ -77404,6 +78111,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -77448,6 +78156,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -77455,11 +78164,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -77718,6 +78429,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -78084,27 +78796,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRuleActions: @@ -78445,6 +79162,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -78452,6 +79170,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -78461,6 +79180,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.audio: @@ -78959,6 +79679,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -78966,21 +79687,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -79139,6 +79864,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -79451,10 +80177,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -79634,6 +80362,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -79667,6 +80396,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -79674,11 +80404,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.request: @@ -80120,6 +80852,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -80349,6 +81082,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -80357,6 +81091,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -80894,6 +81629,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -81080,6 +81816,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -81372,6 +82109,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -81434,6 +82172,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -81493,6 +82232,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -81711,25 +82451,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPcConnectivityEventResult: @@ -82280,11 +83025,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -82560,6 +83307,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -82906,6 +83654,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -83005,11 +83754,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -83040,16 +83791,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -83057,6 +83811,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -83203,11 +83958,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -83927,23 +84684,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -85372,6 +86133,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: @@ -85765,6 +86527,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -86359,6 +87122,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index a702e4a7c60..c31314b5ab6 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -102,8 +102,11 @@ paths: get: tags: - print.printConnector - summary: Get connectors from print - description: The list of available print connectors. + summary: List printConnectors + description: Retrieve a list of print connectors. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/print-list-connectors?view=graph-rest-1.0 operationId: print_ListConnectors parameters: - $ref: '#/components/parameters/top' @@ -508,8 +511,11 @@ paths: get: tags: - print.printer - summary: Get printers from print - description: The list of printers registered in the tenant. + summary: List printers + description: Retrieve the list of **printers** that are registered in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/print-list-printers?view=graph-rest-1.0 operationId: print_ListPrinters parameters: - $ref: '#/components/parameters/top' @@ -795,8 +801,11 @@ paths: get: tags: - print.printer - summary: Get connectors from print - description: The connectors that are associated with the printer. + summary: List printConnectors for printer + description: Retrieve a list of **connectors** associated with the printer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printer-list-connectors?view=graph-rest-1.0 operationId: print.printers_ListConnectors parameters: - name: printer-id @@ -999,6 +1008,10 @@ paths: tags: - print.Actions summary: Invoke action restoreFactoryDefaults + description: Restore a printer's default settings to the values specified by the manufacturer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printer-restorefactorydefaults?view=graph-rest-1.0 operationId: print.printers_restoreFactoryDefaults parameters: - name: printer-id @@ -1315,8 +1328,11 @@ paths: get: tags: - print.printer - summary: Get taskTriggers from print - description: A list of task triggers that are associated with the printer. + summary: List taskTriggers + description: 'Retrieve a list of task triggers associated with the printer. The list of task triggers defines which tasks will be triggered as a result of events that occur during printing. For details about how to use this API to add pull printing support to Universal Print, see Extending Universal Print to support pull printing.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printer-list-tasktriggers?view=graph-rest-1.0 operationId: print.printers_ListTaskTriggers parameters: - name: printer-id @@ -1386,7 +1402,11 @@ paths: post: tags: - print.printer - summary: Create new navigation property to taskTriggers for print + summary: Create taskTrigger + description: 'Create a new task trigger on the specified printer. Currently, only **one** task trigger can be specified per printer, but this limit might be removed in the future. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printer-post-tasktriggers?view=graph-rest-1.0 operationId: print.printers_CreateTaskTriggers parameters: - name: printer-id @@ -1623,6 +1643,10 @@ paths: tags: - print.Actions summary: Invoke action create + description: 'Create (register) a printer with the Universal Print service. This is a long-running operation and as such, it returns a printerCreateOperation that can be used to track and verify the registration of the printer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printer-create?view=graph-rest-1.0 operationId: print.printers_create requestBody: description: Action parameters @@ -1925,8 +1949,11 @@ paths: get: tags: - print.printerShare - summary: Get allowedGroups from print - description: The groups whose users have access to print using the printer. + summary: List allowedGroups for printerShare + description: Retrieve a list of groups that have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedgroups?view=graph-rest-1.0 operationId: print.printerShares_ListAllowedGroups parameters: - name: printerShare-id @@ -2243,8 +2270,11 @@ paths: get: tags: - print.printerShare - summary: Get ref of allowedGroups from print - description: The groups whose users have access to print using the printer. + summary: List allowedGroups for printerShare + description: Retrieve a list of groups that have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedgroups?view=graph-rest-1.0 operationId: print.printerShares_ListAllowedGroupsGraphBPreRef parameters: - name: printerShare-id @@ -2410,8 +2440,11 @@ paths: get: tags: - print.printerShare - summary: Get allowedUsers from print - description: The users who have access to print using the printer. + summary: List allowedUsers for printerShare + description: Retrieve a list of users who have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedusers?view=graph-rest-1.0 operationId: print.printerShares_ListAllowedUsers parameters: - name: printerShare-id @@ -2892,8 +2925,11 @@ paths: get: tags: - print.printerShare - summary: Get ref of allowedUsers from print - description: The users who have access to print using the printer. + summary: List allowedUsers for printerShare + description: Retrieve a list of users who have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedusers?view=graph-rest-1.0 operationId: print.printerShares_ListAllowedUsersGraphBPreRef parameters: - name: printerShare-id @@ -3546,8 +3582,11 @@ paths: get: tags: - print.reportRoot - summary: Get applicationSignInDetailedSummary from print - description: Represents a detailed summary of an application sign-in. + summary: List applicationSignInDetailedSummary + description: Retrieve the applicationSignInDetailedSummary objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-applicationsignindetailedsummary?view=graph-rest-1.0 operationId: print.reports_ListApplicationSignInDetailedSummary parameters: - $ref: '#/components/parameters/top' @@ -3931,8 +3970,11 @@ paths: get: tags: - print.reportRoot - summary: Get userRegistrationDetails from print - description: 'Represents the state of a user''s authentication methods, including which methods are registered and which features the user is registered and capable of (such as multi-factor authentication, self-service password reset, and passwordless authentication).' + summary: List userRegistrationDetails + description: Get a list of the authentication methods registered for the user as defined in the userRegistrationDetails object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authenticationmethodsroot-list-userregistrationdetails?view=graph-rest-1.0 operationId: print.reports.authenticationMethods_ListUserRegistrationDetails parameters: - $ref: '#/components/parameters/top' @@ -4163,8 +4205,11 @@ paths: get: tags: - print.reportRoot - summary: Get credentialUserRegistrationDetails from print - description: Details of the usage of self-service password reset and multi-factor authentication (MFA) for all registered users. + summary: List credentialUserRegistrationDetails + description: Get a list of credentialUserRegistrationDetails objects for a given tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-credentialuserregistrationdetails?view=graph-rest-1.0 operationId: print.reports_ListCredentialUserRegistrationDetails parameters: - $ref: '#/components/parameters/top' @@ -4375,7 +4420,11 @@ paths: get: tags: - print.reportRoot - summary: Get dailyPrintUsageByPrinter from print + summary: List dailyPrintUsageByPrinter + description: 'Retrieve a list of daily print usage summaries, grouped by printer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-dailyprintusagebyprinter?view=graph-rest-1.0 operationId: print.reports_ListDailyPrintUsageGraphBPrePrinter parameters: - $ref: '#/components/parameters/top' @@ -4577,7 +4626,11 @@ paths: get: tags: - print.reportRoot - summary: Get dailyPrintUsageByUser from print + summary: List dailyPrintUsageByUser + description: 'Retrieve a list of daily print usage summaries, grouped by user.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-dailyprintusagebyuser?view=graph-rest-1.0 operationId: print.reports_ListDailyPrintUsageGraphBPreUser parameters: - $ref: '#/components/parameters/top' @@ -5219,13 +5272,18 @@ paths: - print.Functions summary: Invoke function getAttackSimulationRepeatOffenders operationId: print.reports_getAttackSimulationRepeatOffenders + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -5238,24 +5296,32 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-20T00:00:00.0000000-07:00' - date: '2022-05-24T00:00:00.0000000-07:00' + removalDate: '2022-08-20T00:00:00.0000000+00:00' + date: '2022-05-24T00:00:00.0000000+00:00' version: 2022-05/Tasks_And_Plans description: 'This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API.' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /print/reports/microsoft.graph.getAttackSimulationSimulationUserCoverage(): get: tags: - print.Functions summary: Invoke function getAttackSimulationSimulationUserCoverage operationId: print.reports_getAttackSimulationSimulationUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -5268,24 +5334,32 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-20T00:00:00.0000000-07:00' - date: '2022-05-24T00:00:00.0000000-07:00' + removalDate: '2022-08-20T00:00:00.0000000+00:00' + date: '2022-05-24T00:00:00.0000000+00:00' version: 2022-05/Tasks_And_Plans description: 'This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API.' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /print/reports/microsoft.graph.getAttackSimulationTrainingUserCoverage(): get: tags: - print.Functions summary: Invoke function getAttackSimulationTrainingUserCoverage operationId: print.reports_getAttackSimulationTrainingUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -5298,11 +5372,14 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-20T00:00:00.0000000-07:00' - date: '2022-05-24T00:00:00.0000000-07:00' + removalDate: '2022-08-20T00:00:00.0000000+00:00' + date: '2022-05-24T00:00:00.0000000+00:00' version: 2022-05/Tasks_And_Plans description: 'This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API.' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getAzureADApplicationSignInSummary(period=''{period}'')': get: tags: @@ -5317,13 +5394,55 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appDisplayName + - failedSignInCount + - successfulSignInCount + - successPercentage + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appDisplayName + - appDisplayName desc + - failedSignInCount + - failedSignInCount desc + - successfulSignInCount + - successfulSignInCount desc + - successPercentage + - successPercentage desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of applicationSignInSummary type: object properties: value: @@ -5335,6 +5454,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getBrowserDistributionUserCounts(period=''{period}'')': get: tags: @@ -5439,13 +5561,55 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - authMethod + - failureActivityCount + - feature + - successfulActivityCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - authMethod + - authMethod desc + - failureActivityCount + - failureActivityCount desc + - feature + - feature desc + - successfulActivityCount + - successfulActivityCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of credentialUsageSummary type: object properties: value: @@ -5457,19 +5621,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /print/reports/microsoft.graph.getCredentialUserRegistrationCount(): get: tags: - print.Functions summary: Invoke function getCredentialUserRegistrationCount + description: Report the current state of how many users in your organization are registered for self-service password reset and multi-factor authentication (MFA) capabilities. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-getcredentialuserregistrationcount?view=graph-rest-1.0 operationId: print.reports_getCredentialUserRegistrationCount + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - totalUserCount + - userRegistrationCounts + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - totalUserCount + - totalUserCount desc + - userRegistrationCounts + - userRegistrationCounts desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of credentialUserRegistrationCount type: object properties: value: @@ -5481,6 +5689,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getEmailActivityCounts(period=''{period}'')': get: tags: @@ -5755,7 +5966,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/print/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId=''{groupId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/print/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId=''{groupId}'',startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - print.Functions @@ -5772,7 +5983,7 @@ paths: nullable: true - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -5782,7 +5993,7 @@ paths: nullable: true - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -5790,13 +6001,17 @@ paths: type: string format: date-time nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -5808,6 +6023,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getM365AppPlatformUserCounts(period=''{period}'')': get: tags: @@ -6130,13 +6348,73 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchange + - office365 + - oneDrive + - reportDate + - reportPeriod + - reportRefreshDate + - sharePoint + - skypeForBusiness + - teams + - yammer + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchange + - exchange desc + - office365 + - office365 desc + - oneDrive + - oneDrive desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePoint + - sharePoint desc + - skypeForBusiness + - skypeForBusiness desc + - teams + - teams desc + - yammer + - yammer desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ActiveUserCounts type: object properties: value: @@ -6148,6 +6426,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365ActiveUserDetail(date={date})': get: tags: @@ -6164,13 +6445,115 @@ paths: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string format: date + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedProducts + - deletedDate + - displayName + - exchangeLastActivityDate + - exchangeLicenseAssignDate + - hasExchangeLicense + - hasOneDriveLicense + - hasSharePointLicense + - hasSkypeForBusinessLicense + - hasTeamsLicense + - hasYammerLicense + - isDeleted + - oneDriveLastActivityDate + - oneDriveLicenseAssignDate + - reportRefreshDate + - sharePointLastActivityDate + - sharePointLicenseAssignDate + - skypeForBusinessLastActivityDate + - skypeForBusinessLicenseAssignDate + - teamsLastActivityDate + - teamsLicenseAssignDate + - userPrincipalName + - yammerLastActivityDate + - yammerLicenseAssignDate + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedProducts + - assignedProducts desc + - deletedDate + - deletedDate desc + - displayName + - displayName desc + - exchangeLastActivityDate + - exchangeLastActivityDate desc + - exchangeLicenseAssignDate + - exchangeLicenseAssignDate desc + - hasExchangeLicense + - hasExchangeLicense desc + - hasOneDriveLicense + - hasOneDriveLicense desc + - hasSharePointLicense + - hasSharePointLicense desc + - hasSkypeForBusinessLicense + - hasSkypeForBusinessLicense desc + - hasTeamsLicense + - hasTeamsLicense desc + - hasYammerLicense + - hasYammerLicense desc + - isDeleted + - isDeleted desc + - oneDriveLastActivityDate + - oneDriveLastActivityDate desc + - oneDriveLicenseAssignDate + - oneDriveLicenseAssignDate desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointLastActivityDate + - sharePointLastActivityDate desc + - sharePointLicenseAssignDate + - sharePointLicenseAssignDate desc + - skypeForBusinessLastActivityDate + - skypeForBusinessLastActivityDate desc + - skypeForBusinessLicenseAssignDate + - skypeForBusinessLicenseAssignDate desc + - teamsLastActivityDate + - teamsLastActivityDate desc + - teamsLicenseAssignDate + - teamsLicenseAssignDate desc + - userPrincipalName + - userPrincipalName desc + - yammerLastActivityDate + - yammerLastActivityDate desc + - yammerLicenseAssignDate + - yammerLicenseAssignDate desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ActiveUserDetail type: object properties: value: @@ -6182,6 +6565,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365ActiveUserDetail(period=''{period}'')': get: tags: @@ -6196,13 +6582,115 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedProducts + - deletedDate + - displayName + - exchangeLastActivityDate + - exchangeLicenseAssignDate + - hasExchangeLicense + - hasOneDriveLicense + - hasSharePointLicense + - hasSkypeForBusinessLicense + - hasTeamsLicense + - hasYammerLicense + - isDeleted + - oneDriveLastActivityDate + - oneDriveLicenseAssignDate + - reportRefreshDate + - sharePointLastActivityDate + - sharePointLicenseAssignDate + - skypeForBusinessLastActivityDate + - skypeForBusinessLicenseAssignDate + - teamsLastActivityDate + - teamsLicenseAssignDate + - userPrincipalName + - yammerLastActivityDate + - yammerLicenseAssignDate + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedProducts + - assignedProducts desc + - deletedDate + - deletedDate desc + - displayName + - displayName desc + - exchangeLastActivityDate + - exchangeLastActivityDate desc + - exchangeLicenseAssignDate + - exchangeLicenseAssignDate desc + - hasExchangeLicense + - hasExchangeLicense desc + - hasOneDriveLicense + - hasOneDriveLicense desc + - hasSharePointLicense + - hasSharePointLicense desc + - hasSkypeForBusinessLicense + - hasSkypeForBusinessLicense desc + - hasTeamsLicense + - hasTeamsLicense desc + - hasYammerLicense + - hasYammerLicense desc + - isDeleted + - isDeleted desc + - oneDriveLastActivityDate + - oneDriveLastActivityDate desc + - oneDriveLicenseAssignDate + - oneDriveLicenseAssignDate desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointLastActivityDate + - sharePointLastActivityDate desc + - sharePointLicenseAssignDate + - sharePointLicenseAssignDate desc + - skypeForBusinessLastActivityDate + - skypeForBusinessLastActivityDate desc + - skypeForBusinessLicenseAssignDate + - skypeForBusinessLicenseAssignDate desc + - teamsLastActivityDate + - teamsLastActivityDate desc + - teamsLicenseAssignDate + - teamsLicenseAssignDate desc + - userPrincipalName + - userPrincipalName desc + - yammerLastActivityDate + - yammerLastActivityDate desc + - yammerLicenseAssignDate + - yammerLicenseAssignDate desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ActiveUserDetail type: object properties: value: @@ -6214,6 +6702,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365GroupsActivityCounts(period=''{period}'')': get: tags: @@ -6228,13 +6719,64 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeEmailsReceived + - reportDate + - reportPeriod + - reportRefreshDate + - yammerMessagesLiked + - yammerMessagesPosted + - yammerMessagesRead + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeEmailsReceived + - exchangeEmailsReceived desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - yammerMessagesLiked + - yammerMessagesLiked desc + - yammerMessagesPosted + - yammerMessagesPosted desc + - yammerMessagesRead + - yammerMessagesRead desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityCounts type: object properties: value: @@ -6246,6 +6788,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365GroupsActivityDetail(date={date})': get: tags: @@ -6262,13 +6807,100 @@ paths: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string format: date + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxTotalItemCount + - exchangeReceivedEmailCount + - externalMemberCount + - groupDisplayName + - groupId + - groupType + - isDeleted + - lastActivityDate + - memberCount + - ownerPrincipalName + - reportPeriod + - reportRefreshDate + - sharePointActiveFileCount + - sharePointSiteStorageUsedInBytes + - sharePointTotalFileCount + - yammerLikedMessageCount + - yammerPostedMessageCount + - yammerReadMessageCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxStorageUsedInBytes desc + - exchangeMailboxTotalItemCount + - exchangeMailboxTotalItemCount desc + - exchangeReceivedEmailCount + - exchangeReceivedEmailCount desc + - externalMemberCount + - externalMemberCount desc + - groupDisplayName + - groupDisplayName desc + - groupId + - groupId desc + - groupType + - groupType desc + - isDeleted + - isDeleted desc + - lastActivityDate + - lastActivityDate desc + - memberCount + - memberCount desc + - ownerPrincipalName + - ownerPrincipalName desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointActiveFileCount + - sharePointActiveFileCount desc + - sharePointSiteStorageUsedInBytes + - sharePointSiteStorageUsedInBytes desc + - sharePointTotalFileCount + - sharePointTotalFileCount desc + - yammerLikedMessageCount + - yammerLikedMessageCount desc + - yammerPostedMessageCount + - yammerPostedMessageCount desc + - yammerReadMessageCount + - yammerReadMessageCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityDetail type: object properties: value: @@ -6280,6 +6912,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365GroupsActivityDetail(period=''{period}'')': get: tags: @@ -6294,13 +6929,100 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxTotalItemCount + - exchangeReceivedEmailCount + - externalMemberCount + - groupDisplayName + - groupId + - groupType + - isDeleted + - lastActivityDate + - memberCount + - ownerPrincipalName + - reportPeriod + - reportRefreshDate + - sharePointActiveFileCount + - sharePointSiteStorageUsedInBytes + - sharePointTotalFileCount + - yammerLikedMessageCount + - yammerPostedMessageCount + - yammerReadMessageCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxStorageUsedInBytes desc + - exchangeMailboxTotalItemCount + - exchangeMailboxTotalItemCount desc + - exchangeReceivedEmailCount + - exchangeReceivedEmailCount desc + - externalMemberCount + - externalMemberCount desc + - groupDisplayName + - groupDisplayName desc + - groupId + - groupId desc + - groupType + - groupType desc + - isDeleted + - isDeleted desc + - lastActivityDate + - lastActivityDate desc + - memberCount + - memberCount desc + - ownerPrincipalName + - ownerPrincipalName desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointActiveFileCount + - sharePointActiveFileCount desc + - sharePointSiteStorageUsedInBytes + - sharePointSiteStorageUsedInBytes desc + - sharePointTotalFileCount + - sharePointTotalFileCount desc + - yammerLikedMessageCount + - yammerLikedMessageCount desc + - yammerPostedMessageCount + - yammerPostedMessageCount desc + - yammerReadMessageCount + - yammerReadMessageCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityDetail type: object properties: value: @@ -6312,6 +7034,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365GroupsActivityFileCounts(period=''{period}'')': get: tags: @@ -6326,13 +7051,58 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - active + - reportDate + - reportPeriod + - reportRefreshDate + - total + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - active + - active desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - total + - total desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityFileCounts type: object properties: value: @@ -6344,6 +7114,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365GroupsActivityGroupCounts(period=''{period}'')': get: tags: @@ -6358,13 +7131,58 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - active + - reportDate + - reportPeriod + - reportRefreshDate + - total + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - active + - active desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - total + - total desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityGroupCounts type: object properties: value: @@ -6376,6 +7194,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365GroupsActivityStorage(period=''{period}'')': get: tags: @@ -6390,13 +7211,58 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - mailboxStorageUsedInBytes + - reportDate + - reportPeriod + - reportRefreshDate + - siteStorageUsedInBytes + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - mailboxStorageUsedInBytes + - mailboxStorageUsedInBytes desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - siteStorageUsedInBytes + - siteStorageUsedInBytes desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityStorage type: object properties: value: @@ -6408,6 +7274,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOffice365ServicesUserCounts(period=''{period}'')': get: tags: @@ -6422,13 +7291,91 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeActive + - exchangeInactive + - office365Active + - office365Inactive + - oneDriveActive + - oneDriveInactive + - reportPeriod + - reportRefreshDate + - sharePointActive + - sharePointInactive + - skypeForBusinessActive + - skypeForBusinessInactive + - teamsActive + - teamsInactive + - yammerActive + - yammerInactive + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeActive + - exchangeActive desc + - exchangeInactive + - exchangeInactive desc + - office365Active + - office365Active desc + - office365Inactive + - office365Inactive desc + - oneDriveActive + - oneDriveActive desc + - oneDriveInactive + - oneDriveInactive desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointActive + - sharePointActive desc + - sharePointInactive + - sharePointInactive desc + - skypeForBusinessActive + - skypeForBusinessActive desc + - skypeForBusinessInactive + - skypeForBusinessInactive desc + - teamsActive + - teamsActive desc + - teamsInactive + - teamsInactive desc + - yammerActive + - yammerActive desc + - yammerInactive + - yammerInactive desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ServicesUserCounts type: object properties: value: @@ -6440,6 +7387,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getOneDriveActivityFileCounts(period=''{period}'')': get: tags: @@ -6714,7 +7664,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/print/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId=''{printerId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/print/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId=''{printerId}'',startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - print.Functions @@ -6731,7 +7681,7 @@ paths: nullable: true - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -6741,7 +7691,7 @@ paths: nullable: true - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -6749,13 +7699,17 @@ paths: type: string format: date-time nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -6767,6 +7721,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getRelyingPartyDetailedSummary(period=''{period}'')': get: tags: @@ -6781,13 +7738,76 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - failedSignInCount + - migrationStatus + - migrationValidationDetails + - relyingPartyId + - relyingPartyName + - replyUrls + - serviceId + - signInSuccessRate + - successfulSignInCount + - totalSignInCount + - uniqueUserCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - failedSignInCount + - failedSignInCount desc + - migrationStatus + - migrationStatus desc + - migrationValidationDetails + - migrationValidationDetails desc + - relyingPartyId + - relyingPartyId desc + - relyingPartyName + - relyingPartyName desc + - replyUrls + - replyUrls desc + - serviceId + - serviceId desc + - signInSuccessRate + - signInSuccessRate desc + - successfulSignInCount + - successfulSignInCount desc + - totalSignInCount + - totalSignInCount desc + - uniqueUserCount + - uniqueUserCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of relyingPartyDetailedSummary type: object properties: value: @@ -6799,6 +7819,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getSharePointActivityFileCounts(period=''{period}'')': get: tags: @@ -8223,7 +9246,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/print/reports/microsoft.graph.getUserArchivedPrintJobs(userId=''{userId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/print/reports/microsoft.graph.getUserArchivedPrintJobs(userId=''{userId}'',startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - print.Functions @@ -8240,7 +9263,7 @@ paths: nullable: true - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -8250,7 +9273,7 @@ paths: nullable: true - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -8258,13 +9281,17 @@ paths: type: string format: date-time nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -8276,6 +9303,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/print/reports/microsoft.graph.getYammerActivityCounts(period=''{period}'')': get: tags: @@ -8887,7 +9917,11 @@ paths: get: tags: - print.reportRoot - summary: Get monthlyPrintUsageByPrinter from print + summary: List monthlyPrintUsageByPrinter + description: 'Retrieve a list of monthly print usage summaries, grouped by printer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-monthlyprintusagebyprinter?view=graph-rest-1.0 operationId: print.reports_ListMonthlyPrintUsageGraphBPrePrinter parameters: - $ref: '#/components/parameters/top' @@ -9089,7 +10123,11 @@ paths: get: tags: - print.reportRoot - summary: Get monthlyPrintUsageByUser from print + summary: List monthlyPrintUsageByUser + description: 'Retrieve a list of monthly print usage summaries, grouped by user.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-monthlyprintusagebyuser?view=graph-rest-1.0 operationId: print.reports_ListMonthlyPrintUsageGraphBPreUser parameters: - $ref: '#/components/parameters/top' @@ -9782,13 +10820,18 @@ paths: - print.Functions summary: Invoke function getAttackSimulationRepeatOffenders operationId: print.reports.security_getAttackSimulationRepeatOffenders + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of securityReportsRoot type: object properties: value: @@ -9800,19 +10843,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /print/reports/security/microsoft.graph.getAttackSimulationSimulationUserCoverage(): get: tags: - print.Functions summary: Invoke function getAttackSimulationSimulationUserCoverage operationId: print.reports.security_getAttackSimulationSimulationUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of securityReportsRoot type: object properties: value: @@ -9824,19 +10875,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /print/reports/security/microsoft.graph.getAttackSimulationTrainingUserCoverage(): get: tags: - print.Functions summary: Invoke function getAttackSimulationTrainingUserCoverage operationId: print.reports.security_getAttackSimulationTrainingUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of securityReportsRoot type: object properties: value: @@ -9848,12 +10907,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /print/reports/userCredentialUsageDetails: get: tags: - print.reportRoot - summary: Get userCredentialUsageDetails from print - description: Represents the self-service password reset (SSPR) usage for a given tenant. + summary: List userCredentialUsageDetails + description: 'Get a list of userCredentialUsageDetails objects for a given tenant. Details include user information, status of the reset, and the reason for failure.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-usercredentialusagedetails?view=graph-rest-1.0 operationId: print.reports_ListUserCredentialUsageDetails parameters: - $ref: '#/components/parameters/top' @@ -10064,8 +11129,11 @@ paths: get: tags: - print.printService - summary: Get services from print - description: The list of available Universal Print service endpoints. + summary: List printServices + description: Retrieve a list of printService objects that represent the **services** available to your tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/print-list-services?view=graph-rest-1.0 operationId: print_ListServices parameters: - $ref: '#/components/parameters/top' @@ -10257,8 +11325,11 @@ paths: get: tags: - print.printService - summary: Get endpoints from print - description: Endpoints that can be used to access the service. Read-only. Nullable. + summary: List printServiceEndpoints + description: Retrieve a list of endpoints exposed by a print service. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printservice-list-endpoints?view=graph-rest-1.0 operationId: print.services_ListEndpoints parameters: - name: printService-id @@ -10490,8 +11561,11 @@ paths: get: tags: - print.printerShare - summary: Get shares from print - description: The list of printer shares registered in the tenant. + summary: List shares + description: Retrieve a list of **printerShares**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/print-list-shares?view=graph-rest-1.0 operationId: print_ListShares parameters: - $ref: '#/components/parameters/top' @@ -10592,7 +11666,11 @@ paths: post: tags: - print.printerShare - summary: Create new navigation property to shares for print + summary: Create printerShare + description: Create a new **printerShare** for the specified printer. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/print-post-shares?view=graph-rest-1.0 operationId: print_CreateShares requestBody: description: New navigation property @@ -10755,8 +11833,11 @@ paths: get: tags: - print.printerShare - summary: Get allowedGroups from print - description: The groups whose users have access to print using the printer. + summary: List allowedGroups for printerShare + description: Retrieve a list of groups that have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedgroups?view=graph-rest-1.0 operationId: print.shares_ListAllowedGroups parameters: - name: printerShare-id @@ -11073,8 +12154,11 @@ paths: get: tags: - print.printerShare - summary: Get ref of allowedGroups from print - description: The groups whose users have access to print using the printer. + summary: List allowedGroups for printerShare + description: Retrieve a list of groups that have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedgroups?view=graph-rest-1.0 operationId: print.shares_ListAllowedGroupsGraphBPreRef parameters: - name: printerShare-id @@ -11240,8 +12324,11 @@ paths: get: tags: - print.printerShare - summary: Get allowedUsers from print - description: The users who have access to print using the printer. + summary: List allowedUsers for printerShare + description: Retrieve a list of users who have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedusers?view=graph-rest-1.0 operationId: print.shares_ListAllowedUsers parameters: - name: printerShare-id @@ -11722,8 +12809,11 @@ paths: get: tags: - print.printerShare - summary: Get ref of allowedUsers from print - description: The users who have access to print using the printer. + summary: List allowedUsers for printerShare + description: Retrieve a list of users who have been granted access to submit print jobs to the associated printerShare. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printershare-list-allowedusers?view=graph-rest-1.0 operationId: print.shares_ListAllowedUsersGraphBPreRef parameters: - name: printerShare-id @@ -12044,7 +13134,11 @@ paths: get: tags: - print.printTaskDefinition - summary: Get taskDefinitions from print + summary: List taskDefinitions + description: 'Retrieve a list of task definitions that the requesting app defined in the tenant. For details about how to use this API to add pull printing support to Universal Print, see Extending Universal Print to support pull printing.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/print-list-taskdefinitions?view=graph-rest-1.0 operationId: print_ListTaskDefinitions parameters: - $ref: '#/components/parameters/top' @@ -12109,7 +13203,11 @@ paths: post: tags: - print.printTaskDefinition - summary: Create new navigation property to taskDefinitions for print + summary: Create taskDefinition + description: 'Create a new task definition. For details about how to use this API to add pull printing support to Universal Print, see Extending Universal Print to support pull printing.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/print-post-taskdefinitions?view=graph-rest-1.0 operationId: print_CreateTaskDefinitions requestBody: description: New navigation property @@ -12243,8 +13341,11 @@ paths: get: tags: - print.printTaskDefinition - summary: Get tasks from print - description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + summary: List tasks + description: 'Retrieve a list of tasks associated with a task definition. For details about how to use this API to add pull printing support to Universal Print, see Extending Universal Print to support pull printing.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/printtaskdefinition-list-tasks?view=graph-rest-1.0 operationId: print.taskDefinitions_ListTasks parameters: - name: printTaskDefinition-id @@ -12639,19 +13740,23 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The list of available print connectors. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.printOperation' + x-ms-navigationProperty: true printers: type: array items: $ref: '#/components/schemas/microsoft.graph.printer' description: The list of printers registered in the tenant. + x-ms-navigationProperty: true printerShares: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true reports: $ref: '#/components/schemas/microsoft.graph.reportRoot' services: @@ -12659,15 +13764,18 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printService' description: The list of available Universal Print service endpoints. + x-ms-navigationProperty: true shares: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: The list of printer shares registered in the tenant. + x-ms-navigationProperty: true taskDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -12752,6 +13860,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -12759,11 +13868,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerCapabilities: @@ -12997,11 +14108,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -13034,6 +14147,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printCertificateSigningRequest: @@ -13059,6 +14173,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.applicationSignInDetailedSummary' description: Represents a detailed summary of an application sign-in. + x-ms-navigationProperty: true authenticationMethods: $ref: '#/components/schemas/microsoft.graph.authenticationMethodsRoot' credentialUserRegistrationDetails: @@ -13066,43 +14181,53 @@ components: items: $ref: '#/components/schemas/microsoft.graph.credentialUserRegistrationDetails' description: Details of the usage of self-service password reset and multi-factor authentication (MFA) for all registered users. + x-ms-navigationProperty: true userCredentialUsageDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetails' description: Represents the self-service password reset (SSPR) usage for a given tenant. + x-ms-navigationProperty: true dailyPrintUsageByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true dailyPrintUsageByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true dailyPrintUsageSummariesByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true dailyPrintUsageSummariesByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true monthlyPrintUsageByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true monthlyPrintUsageByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true monthlyPrintUsageSummariesByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true monthlyPrintUsageSummariesByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.securityReportsRoot' additionalProperties: @@ -13145,6 +14270,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userRegistrationDetails' description: 'Represents the state of a user''s authentication methods, including which methods are registered and which features the user is registered and capable of (such as multi-factor authentication, self-service password reset, and passwordless authentication).' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userRegistrationFeatureSummary: @@ -14135,6 +15261,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printServiceEndpoint' description: Endpoints that can be used to access the service. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printServiceEndpoint: @@ -14338,6 +15465,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printColorMode: @@ -14733,6 +15861,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -14740,51 +15869,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -14792,26 +15931,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -14819,21 +15963,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -14845,6 +15993,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -15204,36 +16353,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -15241,40 +16397,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -15282,47 +16446,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -15330,6 +16503,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -15337,33 +16511,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -15371,40 +16552,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -15419,20 +16608,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -15443,11 +16636,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -15623,6 +16818,11 @@ components: $ref: '#/components/schemas/microsoft.graph.trainingStatus' additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.usageAuthMethod: title: usageAuthMethod enum: @@ -15743,6 +16943,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printConnector' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printOperationCollectionResponse: @@ -15755,6 +16956,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printerCollectionResponse: @@ -15767,6 +16969,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printer' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printerShareCollectionResponse: @@ -15779,6 +16982,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printerShare' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printTaskTriggerCollectionResponse: @@ -15791,6 +16995,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupCollectionResponse: @@ -15803,6 +17008,7 @@ components: $ref: '#/components/schemas/microsoft.graph.group' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -15815,6 +17021,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userCollectionResponse: @@ -15827,6 +17034,7 @@ components: $ref: '#/components/schemas/microsoft.graph.user' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.applicationSignInDetailedSummaryCollectionResponse: @@ -15839,6 +17047,7 @@ components: $ref: '#/components/schemas/microsoft.graph.applicationSignInDetailedSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userRegistrationDetailsCollectionResponse: @@ -15851,6 +17060,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userRegistrationDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.credentialUserRegistrationDetailsCollectionResponse: @@ -15863,6 +17073,7 @@ components: $ref: '#/components/schemas/microsoft.graph.credentialUserRegistrationDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printUsageByPrinterCollectionResponse: @@ -15875,6 +17086,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printUsageByUserCollectionResponse: @@ -15887,6 +17099,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userCredentialUsageDetailsCollectionResponse: @@ -15899,6 +17112,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printServiceCollectionResponse: @@ -15911,6 +17125,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printService' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printServiceEndpointCollectionResponse: @@ -15923,6 +17138,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printServiceEndpoint' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printTaskDefinitionCollectionResponse: @@ -15935,6 +17151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printTaskCollectionResponse: @@ -15947,6 +17164,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printTask' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printOperationProcessingState: @@ -16106,11 +17324,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.directoryObject: @@ -16419,26 +17639,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -16568,32 +17793,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversation: @@ -16626,6 +17857,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -16670,6 +17902,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.drive: @@ -16695,21 +17928,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -16719,6 +17956,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.site: @@ -16748,11 +17986,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -16760,41 +18000,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -16842,6 +18090,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenote: @@ -16855,31 +18104,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -16969,11 +18224,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -16981,31 +18238,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -17015,6 +18278,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -17324,6 +18588,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -17339,6 +18604,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -17450,10 +18716,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -17462,6 +18730,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -17631,83 +18900,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -17814,6 +19100,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -17839,21 +19126,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -17988,11 +19279,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -18000,6 +19293,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -18013,6 +19307,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -18063,30 +19358,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -18197,26 +19498,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -18230,18 +19536,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -18364,6 +19674,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -18376,6 +19687,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -18422,11 +19734,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -18434,6 +19748,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -18557,6 +19872,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -18574,32 +19890,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -18612,6 +19936,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -18625,10 +19950,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -18640,6 +19967,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -18647,32 +19975,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -18682,30 +20017,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -18713,6 +20055,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -18728,6 +20071,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -18736,14 +20080,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -18752,10 +20099,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -18764,34 +20113,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -18802,6 +20158,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -18812,85 +20169,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -18898,11 +20273,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -18984,16 +20361,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -19110,6 +20490,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -19161,30 +20542,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -19226,96 +20613,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -19367,6 +20773,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -19537,36 +20944,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -19682,6 +21096,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -19691,6 +21106,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -19722,54 +21138,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -19783,11 +21210,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -19831,6 +21260,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -19838,31 +21268,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userTeamwork: @@ -19876,11 +21312,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -19894,6 +21332,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.authenticationMethodFeature: @@ -21356,27 +22795,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.baseItem: @@ -21598,6 +23042,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -21605,6 +23050,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -21612,21 +23058,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -21650,14 +23100,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -21665,16 +23118,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deleted: @@ -21734,6 +23190,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -21899,21 +23356,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -22029,11 +23490,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlan: @@ -22065,6 +23528,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -22072,6 +23536,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -22105,11 +23570,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -22228,11 +23695,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -22256,6 +23725,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -22455,21 +23925,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppInstallation: @@ -22578,6 +24052,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -22656,6 +24131,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -22683,46 +24159,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.automaticRepliesSetting: @@ -23008,6 +24494,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -23069,6 +24556,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -23100,6 +24588,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -23131,6 +24620,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -23393,6 +24883,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -23483,11 +24974,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -23776,16 +25269,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -23817,6 +25313,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -23868,16 +25365,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -24081,6 +25581,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -24156,6 +25657,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -24195,6 +25697,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -24217,6 +25720,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -25610,6 +27114,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -25648,6 +27153,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -25815,6 +27321,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -26181,16 +27688,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -27151,6 +28661,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -27200,6 +28711,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -27540,16 +29052,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -27569,11 +29084,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -27735,11 +29252,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.pinnedChatMessageInfo: @@ -27822,11 +29341,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ODataErrors.ErrorDetails: @@ -28242,6 +29763,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -28249,6 +29771,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -28258,6 +29781,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.audio: @@ -28756,6 +30280,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -28763,21 +30288,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -28936,6 +30465,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -29248,10 +30778,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -29431,6 +30963,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -29464,6 +30997,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -29471,11 +31005,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanContainer: @@ -29519,6 +31055,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -29701,6 +31238,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsApp: @@ -29724,6 +31262,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -29870,6 +31409,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -29929,6 +31469,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -30394,6 +31935,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -32184,6 +33726,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -32192,6 +33735,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -32611,6 +34155,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -33019,25 +34564,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attendeeType: @@ -33335,6 +34885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -33434,11 +34985,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -33469,16 +35022,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -33486,6 +35042,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -33632,11 +35189,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -33956,23 +35515,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -34347,6 +35910,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -35471,6 +37035,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -36035,6 +37600,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index a4a07b0c1e8..cdb706e814c 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -1126,7 +1126,6 @@ paths: content: application/json: schema: - title: Collection of androidManagedAppProtection type: object properties: value: @@ -1138,6 +1137,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/defaultManagedAppProtections: get: tags: @@ -3849,7 +3851,6 @@ paths: content: application/json: schema: - title: Collection of iosLobAppProvisioningConfiguration type: object properties: value: @@ -3861,6 +3862,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/iosManagedAppProtections: get: tags: @@ -4718,7 +4722,6 @@ paths: content: application/json: schema: - title: Collection of iosManagedAppProtection type: object properties: value: @@ -4730,6 +4733,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/managedAppPolicies: get: tags: @@ -6086,13 +6092,18 @@ paths: - deviceAppManagement.Functions summary: Invoke function getUserIdsWithFlaggedAppRegistration operationId: deviceAppManagement.managedAppRegistrations_getUserIdsGraphWPreFlaggedAppRegistration + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of managedAppRegistration type: object properties: value: @@ -6105,6 +6116,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/managedAppStatuses: get: tags: @@ -8415,7 +8429,6 @@ paths: content: application/json: schema: - title: Collection of mdmWindowsInformationProtectionPolicy type: object properties: value: @@ -8427,6 +8440,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/microsoft.graph.syncMicrosoftStoreForBusinessApps: post: tags: @@ -11151,13 +11167,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of mobileApp type: object properties: value: @@ -11169,6 +11189,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.updateRelationships': post: tags: @@ -12345,6 +12368,99 @@ paths: schema: type: integer format: int64 + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - dependentAppCount + - description + - developer + - displayName + - informationUrl + - isAssigned + - isFeatured + - largeIcon + - lastModifiedDateTime + - notes + - owner + - privacyInformationUrl + - publisher + - publishingState + - roleScopeTagIds + - supersededAppCount + - supersedingAppCount + - uploadState + - assignments + - categories + - deviceStatuses + - installSummary + - relationships + - userStatuses + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - dependentAppCount + - dependentAppCount desc + - description + - description desc + - developer + - developer desc + - displayName + - displayName desc + - informationUrl + - informationUrl desc + - isAssigned + - isAssigned desc + - isFeatured + - isFeatured desc + - largeIcon + - largeIcon desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - notes + - notes desc + - owner + - owner desc + - privacyInformationUrl + - privacyInformationUrl desc + - publisher + - publisher desc + - publishingState + - publishingState desc + - roleScopeTagIds + - roleScopeTagIds desc + - supersededAppCount + - supersededAppCount desc + - supersedingAppCount + - supersedingAppCount desc + - uploadState + - uploadState desc + type: string responses: '200': description: Success @@ -12363,6 +12479,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/mobileApps/microsoft.graph.hasPayloadLinks: post: tags: @@ -12390,7 +12509,6 @@ paths: content: application/json: schema: - title: Collection of mobileApp type: object properties: value: @@ -12402,6 +12520,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/mobileApps/microsoft.graph.validateXml: post: tags: @@ -13249,6 +13370,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/sideLoadingKeys: get: tags: @@ -14470,7 +14594,6 @@ paths: content: application/json: schema: - title: Collection of targetedManagedAppConfiguration type: object properties: value: @@ -14482,6 +14605,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/vppTokens: get: tags: @@ -14819,13 +14945,17 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of vppToken type: object properties: value: @@ -14837,6 +14967,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /deviceAppManagement/vppTokens/microsoft.graph.syncLicenseCounts: post: tags: @@ -18088,7 +18221,7 @@ paths: content: application/json: schema: - title: Collection of officeClientConfiguration + title: Collection of officeClientConfigurationAssignment type: object properties: value: @@ -18100,6 +18233,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/officeConfiguration/clientConfigurations/{officeClientConfiguration-id}/policyPayload': get: tags: @@ -24262,31 +24398,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedEBookCategory' description: The mobile eBook categories. + x-ms-navigationProperty: true enterpriseCodeSigningCertificates: type: array items: $ref: '#/components/schemas/microsoft.graph.enterpriseCodeSigningCertificate' description: The Windows Enterprise Code Signing Certificate. + x-ms-navigationProperty: true iosLobAppProvisioningConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfiguration' description: The IOS Lob App Provisioning Configurations. + x-ms-navigationProperty: true mobileAppCategories: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppCategory' description: The mobile app categories. + x-ms-navigationProperty: true mobileAppConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration' description: The Managed Device Mobile Application Configurations. + x-ms-navigationProperty: true mobileApps: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileApp' description: The mobile apps. + x-ms-navigationProperty: true symantecCodeSigningCertificate: $ref: '#/components/schemas/microsoft.graph.symantecCodeSigningCertificate' managedEBooks: @@ -24294,21 +24436,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedEBook' description: The Managed eBook. + x-ms-navigationProperty: true policySets: type: array items: $ref: '#/components/schemas/microsoft.graph.policySet' description: The PolicySet of Policies and Applications + x-ms-navigationProperty: true sideLoadingKeys: type: array items: $ref: '#/components/schemas/microsoft.graph.sideLoadingKey' description: Side Loading Keys that are required for the Windows 8 and 8.1 Apps installation. + x-ms-navigationProperty: true vppTokens: type: array items: $ref: '#/components/schemas/microsoft.graph.vppToken' description: List of Vpp tokens for this organization. + x-ms-navigationProperty: true windowsManagementApp: $ref: '#/components/schemas/microsoft.graph.windowsManagementApp' androidManagedAppProtections: @@ -24316,71 +24462,85 @@ components: items: $ref: '#/components/schemas/microsoft.graph.androidManagedAppProtection' description: Android managed app policies. + x-ms-navigationProperty: true defaultManagedAppProtections: type: array items: $ref: '#/components/schemas/microsoft.graph.defaultManagedAppProtection' description: Default managed app policies. + x-ms-navigationProperty: true iosManagedAppProtections: type: array items: $ref: '#/components/schemas/microsoft.graph.iosManagedAppProtection' description: iOS managed app policies. + x-ms-navigationProperty: true managedAppPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Managed app policies. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: The managed app registrations. + x-ms-navigationProperty: true managedAppStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppStatus' description: The managed app statuses. + x-ms-navigationProperty: true mdmWindowsInformationProtectionPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.mdmWindowsInformationProtectionPolicy' description: Windows information protection for apps running on devices which are MDM enrolled. + x-ms-navigationProperty: true targetedManagedAppConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.targetedManagedAppConfiguration' description: Targeted managed app configurations. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Windows information protection device registrations that are not MDM enrolled. + x-ms-navigationProperty: true windowsInformationProtectionPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionPolicy' description: Windows information protection for apps running on devices which are not MDM enrolled. + x-ms-navigationProperty: true windowsInformationProtectionWipeActions: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionWipeAction' description: Windows information protection wipe actions. + x-ms-navigationProperty: true windowsManagedAppProtections: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsManagedAppProtection' description: Windows managed app policies. + x-ms-navigationProperty: true deviceAppManagementTasks: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceAppManagementTask' description: Device app management tasks. + x-ms-navigationProperty: true wdacSupplementalPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy' description: The collection of Windows Defender Application Control Supplemental Policies. + x-ms-navigationProperty: true additionalProperties: type: object description: Singleton entity that acts as a container for all device app management functionality. @@ -24532,6 +24692,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedMobileApp' description: List of apps to which the policy is deployed. + x-ms-navigationProperty: true deploymentSummary: $ref: '#/components/schemas/microsoft.graph.managedAppPolicyDeploymentSummary' additionalProperties: @@ -24798,6 +24959,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedMobileApp' description: List of apps to which the policy is deployed. + x-ms-navigationProperty: true deploymentSummary: $ref: '#/components/schemas/microsoft.graph.managedAppPolicyDeploymentSummary' additionalProperties: @@ -24971,21 +25133,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfigurationAssignment' description: The associated group assignments for IosLobAppProvisioningConfiguration. + x-ms-navigationProperty: true deviceStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus' description: The list of device installation states for this mobile app configuration. + x-ms-navigationProperty: true groupAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppProvisioningConfigGroupAssignment' description: The associated group assignments. + x-ms-navigationProperty: true userStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationUserStatus' description: The list of user installation states for this mobile app configuration. + x-ms-navigationProperty: true additionalProperties: type: object description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iOS Lob App Provisioning Configuration resource.' @@ -25159,6 +25325,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedMobileApp' description: List of apps to which the policy is deployed. + x-ms-navigationProperty: true deploymentSummary: $ref: '#/components/schemas/microsoft.graph.managedAppPolicyDeploymentSummary' additionalProperties: @@ -25276,16 +25443,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -25397,16 +25567,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedEBookAssignment' description: The list of assignments for this eBook. + x-ms-navigationProperty: true categories: type: array items: $ref: '#/components/schemas/microsoft.graph.managedEBookCategory' description: The list of categories for this eBook. + x-ms-navigationProperty: true deviceStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceInstallState' description: The list of installation states for this eBook. + x-ms-navigationProperty: true installSummary: $ref: '#/components/schemas/microsoft.graph.eBookInstallSummary' userStateSummary: @@ -25414,6 +25587,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userInstallStateSummary' description: The list of installation states for this eBook. + x-ms-navigationProperty: true additionalProperties: type: object description: An abstract class containing the base properties for Managed eBook. @@ -25548,6 +25722,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceInstallState' description: The install state of the eBook. + x-ms-navigationProperty: true additionalProperties: type: object description: Contains properties for the installation state summary for a user. @@ -25623,11 +25798,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationAssignment' description: The list of group assignemenets for app configration. + x-ms-navigationProperty: true deviceStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus' description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. + x-ms-navigationProperty: true deviceStatusSummary: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary' userStatuses: @@ -25635,6 +25812,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationUserStatus' description: List of ManagedDeviceMobileAppConfigurationUserStatus. + x-ms-navigationProperty: true userStatusSummary: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationUserSummary' additionalProperties: @@ -25862,16 +26040,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mobileAppAssignment' description: The list of group assignments for this mobile app. + x-ms-navigationProperty: true categories: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppCategory' description: The list of categories for this app. + x-ms-navigationProperty: true deviceStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppInstallStatus' description: The list of installation states for this mobile app. + x-ms-navigationProperty: true installSummary: $ref: '#/components/schemas/microsoft.graph.mobileAppInstallSummary' relationships: @@ -25879,11 +26060,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' description: List of relationships for this mobile app. + x-ms-navigationProperty: true userStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.userAppInstallStatus' description: The list of installation states for this mobile app. + x-ms-navigationProperty: true additionalProperties: type: object description: An abstract class containing the base properties for Intune mobile apps. @@ -26139,6 +26322,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mobileAppInstallStatus' description: The install state of the app on devices. + x-ms-navigationProperty: true additionalProperties: type: object description: Contains properties for the installation status for a user. @@ -26186,11 +26370,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.policySetAssignment' description: Assignments of the PolicySet. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.policySetItem' description: Items of the PolicySet with maximum count 100. + x-ms-navigationProperty: true additionalProperties: type: object description: A class containing the properties used for PolicySet. @@ -26348,11 +26534,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedMobileApp' description: List of apps to which the policy is deployed. + x-ms-navigationProperty: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.targetedManagedAppPolicyAssignment' description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. + x-ms-navigationProperty: true deploymentSummary: $ref: '#/components/schemas/microsoft.graph.managedAppPolicyDeploymentSummary' additionalProperties: @@ -26553,6 +26741,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment' description: The associated group assignments for this WindowsDefenderApplicationControl supplemental policy. + x-ms-navigationProperty: true deploySummary: $ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary' deviceStatuses: @@ -26560,6 +26749,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus' description: The list of device deployment states for this WindowsDefenderApplicationControl supplemental policy. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment: @@ -26856,11 +27046,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedMobileApp' description: List of apps to which the policy is deployed. + x-ms-navigationProperty: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.targetedManagedAppPolicyAssignment' description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. + x-ms-navigationProperty: true additionalProperties: type: object description: Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on a Windows device @@ -26885,6 +27077,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsManagementAppHealthState' description: The list of health states for installed Windows management app. + x-ms-navigationProperty: true additionalProperties: type: object description: Windows management app entity. @@ -26904,6 +27097,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.officeClientConfiguration' description: List of office Client configuration. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.officeClientConfiguration: @@ -26948,6 +27142,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.officeClientConfigurationAssignment' description: The list of group assignments for the policy. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.officeClientConfigurationAssignment: @@ -27009,6 +27204,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -27072,32 +27268,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -27110,6 +27314,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -27123,10 +27328,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -27138,6 +27345,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -27145,32 +27353,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -27180,30 +27395,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -27211,6 +27433,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -27226,6 +27449,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -27234,14 +27458,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -27250,10 +27477,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -27262,34 +27491,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -27300,6 +27536,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -27310,85 +27547,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -27396,11 +27651,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -27454,6 +27711,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -27675,6 +27933,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -27811,6 +28070,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -27910,6 +28170,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -27987,6 +28248,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.targetedManagedAppPolicyAssignment' description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. + x-ms-navigationProperty: true additionalProperties: type: object description: Policy used to configure detailed management settings targeted to specific security groups @@ -28580,16 +28842,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.targetedManagedAppPolicyAssignment' description: Navigation property to list of security groups targeted for policy. + x-ms-navigationProperty: true exemptAppLockerFiles: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLockerFile' description: Another way to input exempt apps through xml files + x-ms-navigationProperty: true protectedAppLockerFiles: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLockerFile' description: Another way to input protected apps through xml files + x-ms-navigationProperty: true additionalProperties: type: object description: Policy for Windows information protection to configure detailed management settings @@ -30862,36 +31127,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -30899,40 +31171,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -30940,47 +31220,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -30988,6 +31277,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -30995,33 +31285,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -31029,40 +31326,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -31077,20 +31382,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -31101,11 +31410,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -31334,6 +31645,11 @@ components: additionalProperties: type: object description: Device Configuration Setting State for a given device. + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.managedDeviceMobileAppConfigurationSettingState: title: managedDeviceMobileAppConfigurationSettingState type: object @@ -32067,6 +32383,7 @@ components: $ref: '#/components/schemas/microsoft.graph.androidManagedAppProtection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedMobileAppCollectionResponse: @@ -32079,6 +32396,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedMobileApp' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.defaultManagedAppProtectionCollectionResponse: @@ -32091,6 +32409,7 @@ components: $ref: '#/components/schemas/microsoft.graph.defaultManagedAppProtection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceAppManagementTaskCollectionResponse: @@ -32103,6 +32422,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceAppManagementTask' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.enterpriseCodeSigningCertificateCollectionResponse: @@ -32115,6 +32435,7 @@ components: $ref: '#/components/schemas/microsoft.graph.enterpriseCodeSigningCertificate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.iosLobAppProvisioningConfigurationCollectionResponse: @@ -32127,6 +32448,7 @@ components: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.iosLobAppProvisioningConfigurationAssignmentCollectionResponse: @@ -32139,6 +32461,7 @@ components: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfigurationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatusCollectionResponse: @@ -32151,6 +32474,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppProvisioningConfigGroupAssignmentCollectionResponse: @@ -32163,6 +32487,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppProvisioningConfigGroupAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceMobileAppConfigurationUserStatusCollectionResponse: @@ -32175,6 +32500,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationUserStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.iosManagedAppProtectionCollectionResponse: @@ -32187,6 +32513,7 @@ components: $ref: '#/components/schemas/microsoft.graph.iosManagedAppProtection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedAppPolicyCollectionResponse: @@ -32199,6 +32526,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedAppRegistrationCollectionResponse: @@ -32211,6 +32539,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedAppOperationCollectionResponse: @@ -32223,6 +32552,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedAppStatusCollectionResponse: @@ -32235,6 +32565,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedEBookCategoryCollectionResponse: @@ -32247,6 +32578,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedEBookCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedEBookCollectionResponse: @@ -32259,6 +32591,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedEBook' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedEBookAssignmentCollectionResponse: @@ -32271,6 +32604,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedEBookAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceInstallStateCollectionResponse: @@ -32283,6 +32617,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceInstallState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userInstallStateSummaryCollectionResponse: @@ -32295,6 +32630,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userInstallStateSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mdmWindowsInformationProtectionPolicyCollectionResponse: @@ -32307,6 +32643,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mdmWindowsInformationProtectionPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppCategoryCollectionResponse: @@ -32319,6 +32656,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceMobileAppConfigurationCollectionResponse: @@ -32331,6 +32669,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceMobileAppConfigurationAssignmentCollectionResponse: @@ -32343,6 +32682,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppCollectionResponse: @@ -32355,6 +32695,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileApp' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppAssignmentCollectionResponse: @@ -32367,6 +32708,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppInstallStatusCollectionResponse: @@ -32379,6 +32721,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppInstallStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppRelationshipCollectionResponse: @@ -32391,6 +32734,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userAppInstallStatusCollectionResponse: @@ -32403,6 +32747,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userAppInstallStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.policySetCollectionResponse: @@ -32415,6 +32760,7 @@ components: $ref: '#/components/schemas/microsoft.graph.policySet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.policySetAssignmentCollectionResponse: @@ -32427,6 +32773,7 @@ components: $ref: '#/components/schemas/microsoft.graph.policySetAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.policySetItemCollectionResponse: @@ -32439,6 +32786,7 @@ components: $ref: '#/components/schemas/microsoft.graph.policySetItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sideLoadingKeyCollectionResponse: @@ -32451,6 +32799,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sideLoadingKey' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.targetedManagedAppConfigurationCollectionResponse: @@ -32463,6 +32812,7 @@ components: $ref: '#/components/schemas/microsoft.graph.targetedManagedAppConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.targetedManagedAppPolicyAssignmentCollectionResponse: @@ -32475,6 +32825,7 @@ components: $ref: '#/components/schemas/microsoft.graph.targetedManagedAppPolicyAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.vppTokenCollectionResponse: @@ -32487,6 +32838,7 @@ components: $ref: '#/components/schemas/microsoft.graph.vppToken' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyCollectionResponse: @@ -32499,6 +32851,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignmentCollectionResponse: @@ -32511,6 +32864,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusCollectionResponse: @@ -32523,6 +32877,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsInformationProtectionDeviceRegistrationCollectionResponse: @@ -32535,6 +32890,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsInformationProtectionPolicyCollectionResponse: @@ -32547,6 +32903,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsInformationProtectionWipeActionCollectionResponse: @@ -32559,6 +32916,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionWipeAction' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsManagedAppProtectionCollectionResponse: @@ -32571,6 +32929,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsManagedAppProtection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.officeClientConfigurationCollectionResponse: @@ -32583,6 +32942,7 @@ components: $ref: '#/components/schemas/microsoft.graph.officeClientConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.officeClientConfigurationAssignmentCollectionResponse: @@ -32595,6 +32955,7 @@ components: $ref: '#/components/schemas/microsoft.graph.officeClientConfigurationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationCollectionResponse: @@ -32607,6 +32968,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.enrollmentConfigurationAssignmentCollectionResponse: @@ -32619,6 +32981,7 @@ components: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementTroubleshootingEventCollectionResponse: @@ -32631,6 +32994,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceCollectionResponse: @@ -32643,6 +33007,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse: @@ -32655,6 +33020,7 @@ components: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.detectedAppCollectionResponse: @@ -32667,6 +33033,7 @@ components: $ref: '#/components/schemas/microsoft.graph.detectedApp' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCompliancePolicyStateCollectionResponse: @@ -32679,6 +33046,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceConfigurationStateCollectionResponse: @@ -32691,6 +33059,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceLogCollectionResponseCollectionResponse: @@ -32703,6 +33072,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedDeviceMobileAppConfigurationStateCollectionResponse: @@ -32715,6 +33085,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.securityBaselineStateCollectionResponse: @@ -32727,6 +33098,7 @@ components: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.securityBaselineSettingStateCollectionResponse: @@ -32739,6 +33111,7 @@ components: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userCollectionResponse: @@ -32751,6 +33124,7 @@ components: $ref: '#/components/schemas/microsoft.graph.user' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsDeviceMalwareStateCollectionResponse: @@ -32763,6 +33137,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppIntentAndStateCollectionResponse: @@ -32775,6 +33150,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobileAppTroubleshootingEventCollectionResponse: @@ -32787,6 +33163,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appLogCollectionRequestCollectionResponse: @@ -32799,6 +33176,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appManagementLevel: @@ -33807,6 +34185,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -33822,6 +34201,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -33933,10 +34313,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -33945,6 +34327,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -34114,83 +34497,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -34385,26 +34785,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarGroup: @@ -34432,6 +34837,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -34561,32 +34967,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -34612,21 +35024,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -34761,11 +35177,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -34773,6 +35191,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -34786,6 +35205,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.group: @@ -35013,6 +35433,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -35020,51 +35441,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -35072,26 +35503,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -35099,21 +35535,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -35125,6 +35565,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -35177,30 +35618,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -35311,26 +35758,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -35344,18 +35796,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -35474,21 +35930,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -35498,6 +35958,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.site: @@ -35527,11 +35988,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -35539,41 +36002,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -35614,6 +36085,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -35626,6 +36098,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -35672,11 +36145,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -35684,6 +36159,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -35806,30 +36282,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -35872,31 +36354,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -35931,96 +36419,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -36072,6 +36579,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -36242,36 +36750,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -36387,6 +36902,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -36396,6 +36912,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -36427,54 +36944,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -36488,11 +37016,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -36536,6 +37066,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -36543,31 +37074,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.team: @@ -36635,11 +37172,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -36647,31 +37186,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -36681,6 +37226,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -36700,11 +37246,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -36718,6 +37266,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.securityBaselinePolicySourceType: @@ -36939,11 +37488,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -37087,6 +37638,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -37148,6 +37700,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -37179,6 +37732,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -37210,6 +37764,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -37472,6 +38027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -37588,11 +38144,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -38185,6 +38743,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -38229,6 +38788,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.groupLifecyclePolicy: @@ -38265,6 +38825,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRule: @@ -38429,16 +38990,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -38470,6 +39034,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -38521,16 +39086,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -38777,6 +39345,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -38784,6 +39353,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -38791,21 +39361,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -38829,14 +39403,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -38844,16 +39421,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deleted: @@ -38913,6 +39493,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -39078,21 +39659,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -39208,11 +39793,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appConsentRequestScope: @@ -39391,6 +39978,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -39466,6 +40054,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -39505,6 +40094,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -39527,6 +40117,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.payloadTypes: @@ -39606,6 +40197,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -39613,6 +40205,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerTask: @@ -39740,16 +40333,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -39844,11 +40440,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -39967,11 +40565,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -39995,6 +40595,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -40898,6 +41499,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -40947,6 +41549,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -41287,16 +41890,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -41316,11 +41922,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -41518,11 +42126,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -41796,21 +42406,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTag: @@ -41845,6 +42459,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -41923,6 +42538,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -41950,46 +42566,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.associatedTeamInfo: @@ -42032,11 +42658,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ODataErrors.ErrorDetails: @@ -42127,6 +42755,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -42171,6 +42800,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -42178,11 +42808,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -42471,6 +43103,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -42837,27 +43470,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRuleActions: @@ -43198,6 +43836,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -43205,6 +43844,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -43214,6 +43854,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.audio: @@ -43712,6 +44353,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -43719,21 +44361,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -43892,6 +44538,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -44204,10 +44851,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -44387,6 +45036,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -44420,6 +45070,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -44427,11 +45078,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.request: @@ -44782,6 +45435,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -45011,6 +45665,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -45019,6 +45674,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -45556,6 +46212,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -45742,6 +46399,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -46034,6 +46692,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -46096,6 +46755,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -46155,6 +46815,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -46373,25 +47034,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerCapabilities: @@ -46848,11 +47514,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -47136,6 +47804,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -47482,6 +48151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -47581,11 +48251,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -47616,16 +48288,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -47633,6 +48308,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -47779,11 +48455,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -48503,23 +49181,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -49948,6 +50630,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: @@ -50341,6 +51024,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -50935,6 +51619,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: diff --git a/openApiDocs/beta/Devices.ServiceAnnouncement.yml b/openApiDocs/beta/Devices.ServiceAnnouncement.yml index 25942f7062d..368bfdb99b4 100644 --- a/openApiDocs/beta/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/beta/Devices.ServiceAnnouncement.yml @@ -101,8 +101,11 @@ paths: get: tags: - admin.serviceAnnouncement - summary: Get healthOverviews from admin - description: 'A collection of service health information for tenant. This property is a contained navigation property, it is nullable and readonly.' + summary: List healthOverviews + description: Retrieve the serviceHealth resources from the **healthOverviews** navigation property. This operation provides the health report of all subscribed services for a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceannouncement-list-healthoverviews?view=graph-rest-1.0 operationId: admin.serviceAnnouncement_ListHealthOverviews parameters: - $ref: '#/components/parameters/top' @@ -626,8 +629,11 @@ paths: get: tags: - admin.serviceAnnouncement - summary: Get issues from admin - description: 'A collection of service issues for tenant. This property is a contained navigation property, it is nullable and readonly.' + summary: List issues + description: Retrieve serviceHealthIssue resources from the **issues** navigation property. This operation retrieves information about all service health issues that exist for the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceannouncement-list-issues?view=graph-rest-1.0 operationId: admin.serviceAnnouncement_ListIssues parameters: - $ref: '#/components/parameters/top' @@ -901,8 +907,11 @@ paths: get: tags: - admin.serviceAnnouncement - summary: Get messages from admin - description: 'A collection of service messages for tenant. This property is a contained navigation property, it is nullable and readonly.' + summary: List messages + description: Retrieve the serviceUpdateMessage resources from the **messages** navigation property. This operation retrieves all service update messages that exist for the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceannouncement-list-messages?view=graph-rest-1.0 operationId: admin.serviceAnnouncement_ListMessages parameters: - $ref: '#/components/parameters/top' @@ -1154,8 +1163,11 @@ paths: get: tags: - admin.serviceAnnouncement - summary: Get attachments from admin - description: A collection of serviceAnnouncementAttachments. + summary: List attachments + description: Get a list of attachments associated with a service message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-list-attachments?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_ListAttachments parameters: - name: serviceUpdateMessage-id @@ -1401,6 +1413,9 @@ paths: - admin.serviceAnnouncement summary: Get content for the navigation property attachments from admin description: The attachment content. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-list-attachments?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_GetAttachmentsContent parameters: - name: serviceUpdateMessage-id @@ -1473,6 +1488,9 @@ paths: - admin.serviceAnnouncement summary: Get attachmentsArchive for the navigation property messages from admin description: The zip file of all attachments for a message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceannouncement-list-messages?view=graph-rest-1.0 operationId: admin.serviceAnnouncement_GetMessagesAttachmentsArchive parameters: - name: serviceUpdateMessage-id @@ -1528,6 +1546,10 @@ paths: tags: - admin.Actions summary: Invoke action archive + description: Archive a list of serviceUpdateMessages for the signed in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-archive?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_archive requestBody: description: Action parameters @@ -1566,6 +1588,10 @@ paths: tags: - admin.Actions summary: Invoke action favorite + description: Change the status of a list of serviceUpdateMessages to favorite for the signed in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-favorite?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_favorite requestBody: description: Action parameters @@ -1604,6 +1630,10 @@ paths: tags: - admin.Actions summary: Invoke action markRead + description: Mark a list of serviceUpdateMessages as **read** for the signed in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-markread?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_markRead requestBody: description: Action parameters @@ -1642,6 +1672,10 @@ paths: tags: - admin.Actions summary: Invoke action markUnread + description: Mark a list of serviceUpdateMessages as **unread** for the signed in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-markunread?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_markUnread requestBody: description: Action parameters @@ -1680,6 +1714,10 @@ paths: tags: - admin.Actions summary: Invoke action unarchive + description: Unarchive a list of serviceUpdateMessages for the signed in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-unarchive?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_unarchive requestBody: description: Action parameters @@ -1718,6 +1756,10 @@ paths: tags: - admin.Actions summary: Invoke action unfavorite + description: Remove the favorite status of serviceUpdateMessages for the signed in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/serviceupdatemessage-unfavorite?view=graph-rest-1.0 operationId: admin.serviceAnnouncement.messages_unfavorite requestBody: description: Action parameters @@ -1756,6 +1798,10 @@ paths: tags: - admin.Actions summary: Invoke action addMembers + description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add **updatableAssetGroup** resources as members. Adding an Azure AD device as a member of an updatable asset group automatically creates an **azureADDevice** object, if it does not already exist. You can also use the method addMembersById to add members.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.exclusions_addMembers parameters: - name: deployment-id @@ -1799,6 +1845,10 @@ paths: tags: - admin.Actions summary: Invoke action addMembersById + description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.exclusions_addMembersGraphBPreId parameters: - name: deployment-id @@ -1846,6 +1896,10 @@ paths: tags: - admin.Actions summary: Invoke action removeMembers + description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.exclusions_removeMembers parameters: - name: deployment-id @@ -1889,6 +1943,10 @@ paths: tags: - admin.Actions summary: Invoke action removeMembersById + description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.exclusions_removeMembersGraphBPreId parameters: - name: deployment-id @@ -2092,6 +2150,10 @@ paths: tags: - admin.Actions summary: Invoke action addMembers + description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add **updatableAssetGroup** resources as members. Adding an Azure AD device as a member of an updatable asset group automatically creates an **azureADDevice** object, if it does not already exist. You can also use the method addMembersById to add members.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.members_addMembers parameters: - name: deployment-id @@ -2135,6 +2197,10 @@ paths: tags: - admin.Actions summary: Invoke action addMembersById + description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.members_addMembersGraphBPreId parameters: - name: deployment-id @@ -2182,6 +2248,10 @@ paths: tags: - admin.Actions summary: Invoke action removeMembers + description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.members_removeMembers parameters: - name: deployment-id @@ -2225,6 +2295,10 @@ paths: tags: - admin.Actions summary: Invoke action removeMembersById + description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience.members_removeMembersGraphBPreId parameters: - name: deployment-id @@ -2428,6 +2502,10 @@ paths: tags: - admin.Actions summary: Invoke action updateAudience + description: 'Update the members and exclusions collections of a deploymentAudience. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates an Azure AD device object, if it does not already exist. If the same updatableAsset gets included in the **exclusions** and **members** collections of a **deploymentAudience**, deployment will not apply to that asset. If all **updatableAsset** objects are the same type, you can also use the method updateAudienceById to update the **deploymentAudience**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudience?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience_updateAudience parameters: - name: deployment-id @@ -2475,6 +2553,10 @@ paths: tags: - admin.Actions summary: Invoke action updateAudienceById + description: 'Update the members and exclusions collections of a deploymentAudience with updatableAsset resources of the same type. Adding an azureADDevice to the members or exclusions collections of a deployment audience automatically creates an Azure AD device object if it does not already exist. If the same updatableAsset gets included in the **exclusions** and **members** collections of a **deploymentAudience**, deployment will not apply to that asset. You can also use the method updateAudience to update the **deploymentAudience**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-deploymentaudience-updateaudiencebyid?view=graph-rest-1.0 operationId: admin.windows.updates.deployments.audience_updateAudienceGraphBPreId parameters: - name: deployment-id @@ -2529,6 +2611,10 @@ paths: tags: - admin.Actions summary: Invoke action addMembers + description: 'Add members to an updatableAssetGroup. You can add azureADDevice resources as members, but may not add **updatableAssetGroup** resources as members. Adding an Azure AD device as a member of an updatable asset group automatically creates an **azureADDevice** object, if it does not already exist. You can also use the method addMembersById to add members.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembers?view=graph-rest-1.0 operationId: admin.windows.updates.updatableAssets_addMembers parameters: - name: updatableAsset-id @@ -2564,6 +2650,10 @@ paths: tags: - admin.Actions summary: Invoke action addMembersById + description: Add members of the same type to an updatableAssetGroup. You can also use the method addMembers to add members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-addmembersbyid?view=graph-rest-1.0 operationId: admin.windows.updates.updatableAssets_addMembersGraphBPreId parameters: - name: updatableAsset-id @@ -2603,6 +2693,10 @@ paths: tags: - admin.Actions summary: Invoke action removeMembers + description: Remove members from an updatableAssetGroup. You can also use the method removeMembersById to remove members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembers?view=graph-rest-1.0 operationId: admin.windows.updates.updatableAssets_removeMembers parameters: - name: updatableAsset-id @@ -2638,6 +2732,10 @@ paths: tags: - admin.Actions summary: Invoke action removeMembersById + description: Remove members of the same type from an updatableAssetGroup. You can also use the method removeMembers to remove members. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowsupdates-updatableassetgroup-removemembersbyid?view=graph-rest-1.0 operationId: admin.windows.updates.updatableAssets_removeMembersGraphBPreId parameters: - name: updatableAsset-id @@ -2805,16 +2903,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.serviceHealth' description: 'A collection of service health information for tenant. This property is a contained navigation property, it is nullable and readonly.' + x-ms-navigationProperty: true issues: type: array items: $ref: '#/components/schemas/microsoft.graph.serviceHealthIssue' description: 'A collection of service issues for tenant. This property is a contained navigation property, it is nullable and readonly.' + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.serviceUpdateMessage' description: 'A collection of service messages for tenant. This property is a contained navigation property, it is nullable and readonly.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.serviceHealth: @@ -2833,6 +2934,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.serviceHealthIssue' description: 'A collection of issues that happened on the service, with detailed information for each issue.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.serviceHealthIssue: @@ -2920,6 +3022,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.serviceAnnouncementAttachment' description: A collection of serviceAnnouncementAttachments. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.serviceAnnouncementAttachment: @@ -3122,6 +3225,7 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceHealth' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.serviceHealthIssueCollectionResponse: @@ -3134,6 +3238,7 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceHealthIssue' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.serviceUpdateMessageCollectionResponse: @@ -3146,6 +3251,7 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceUpdateMessage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.serviceAnnouncementAttachmentCollectionResponse: @@ -3158,6 +3264,7 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceAnnouncementAttachment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.keyValuePair: diff --git a/openApiDocs/beta/DirectoryObjects.yml b/openApiDocs/beta/DirectoryObjects.yml index b648760af57..c48c7365f20 100644 --- a/openApiDocs/beta/DirectoryObjects.yml +++ b/openApiDocs/beta/DirectoryObjects.yml @@ -105,6 +105,9 @@ paths: - directoryObjects.directoryObject summary: Get directoryObject description: Retrieve the properties and relationships of a directoryObject object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-get?view=graph-rest-1.0 operationId: directoryObjects.directoryObject_GetDirectoryObject parameters: - name: directoryObject-id @@ -193,6 +196,9 @@ paths: - directoryObjects.directoryObject summary: Delete directoryObject description: 'Delete a directory object, for example, a group, user, application, or service principal.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-delete?view=graph-rest-1.0 operationId: directoryObjects.directoryObject_DeleteDirectoryObject parameters: - name: directoryObject-id @@ -220,6 +226,10 @@ paths: tags: - directoryObjects.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: directoryObjects_checkMemberGroups parameters: - name: directoryObject-id @@ -250,7 +260,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -262,6 +271,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -297,7 +309,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -309,11 +320,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberGroups': post: tags: - directoryObjects.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: directoryObjects_getMemberGroups parameters: - name: directoryObject-id @@ -344,7 +362,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -356,6 +373,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberObjects': post: tags: @@ -391,7 +411,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -403,11 +422,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryObjects/{directoryObject-id}/microsoft.graph.restore': post: tags: - directoryObjects.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: directoryObjects_restore parameters: - name: directoryObject-id @@ -433,6 +459,10 @@ paths: tags: - directoryObjects.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: directoryObjects_getGraphBPreIds requestBody: description: Action parameters @@ -471,6 +501,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directoryObjects/microsoft.graph.getUserOwnedObjects: post: tags: @@ -508,6 +541,10 @@ paths: tags: - directoryObjects.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: directoryObjects_validateProperties requestBody: description: Action parameters @@ -573,6 +610,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 244fecba7ec..873a55deb1b 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -89,7 +89,11 @@ paths: get: tags: - education.educationClass - summary: Get classes from education + summary: List classes + description: 'Retrieve a list of all class objects. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationroot-list-classes?view=graph-rest-1.0 operationId: education_ListClasses parameters: - $ref: '#/components/parameters/top' @@ -198,7 +202,11 @@ paths: post: tags: - education.educationClass - summary: Create new navigation property to classes for education + summary: Create educationClass + description: "Create a new class. This will also create a universal group. When you use this API to create a class, it will add special properties to the group, which will\nadd features such as assignments and special handling within Microsoft Teams when teams are created using the group. Please note that this API only creates the universal group and does not create a team. Microsoft Teams provides a user interface for teachers to create teams for their own classes using the groups created by this API." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationroot-post-classes?view=graph-rest-1.0 operationId: education_CreateClasses requestBody: description: New navigation property @@ -384,8 +392,11 @@ paths: get: tags: - education.educationClass - summary: Get assignmentCategories from education - description: All categories associated with this class. Nullable. + summary: List assignmentCategories + description: Retrieve a list of educationCategory objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-list-categories?view=graph-rest-1.0 operationId: education.classes_ListAssignmentCategories parameters: - name: educationClass-id @@ -453,7 +464,11 @@ paths: post: tags: - education.educationClass - summary: Create new navigation property to assignmentCategories for education + summary: Create educationCategory + description: Creates a new educationCategory on an educationClass. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-post-category?view=graph-rest-1.0 operationId: education.classes_CreateAssignmentCategories parameters: - name: educationClass-id @@ -624,6 +639,39 @@ paths: schema: type: string x-ms-docs-key-type: educationClass + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + type: string responses: '200': description: Success @@ -642,12 +690,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/classes/{educationClass-id}/assignmentDefaults': get: tags: - education.educationClass - summary: Get assignmentDefaults from education - description: Specifies class-level defaults respected by new assignments created in the class. + summary: Get educationAssignmentDefaults + description: Read the properties and relationships of an educationAssignmentDefaults object. These are the class-level assignment defaults respected by new assignments created in the class. Callers can continue to specify custom values on each **assignment** creation if they don't want the default behaviors. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignmentdefaults-get?view=graph-rest-1.0 operationId: education.classes_GetAssignmentDefaults parameters: - name: educationClass-id @@ -699,7 +753,11 @@ paths: patch: tags: - education.educationClass - summary: Update the navigation property assignmentDefaults in education + summary: Update educationAssignmentDefaults + description: Update the properties of an educationAssignmentDefaults object. Only teachers can update these settings. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignmentdefaults-update?view=graph-rest-1.0 operationId: education.classes_UpdateAssignmentDefaults parameters: - name: educationClass-id @@ -753,8 +811,11 @@ paths: get: tags: - education.educationClass - summary: Get assignments from education - description: All assignments associated with this class. Nullable. + summary: List class assignments + description: Retrieve a list of assignment objects. A teacher or an application executing with application permissions can see all assignment objects for the class. Students can only see assignments that are assigned to them. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-list-assignments?view=graph-rest-1.0 operationId: education.classes_ListAssignments parameters: - name: educationClass-id @@ -893,7 +954,11 @@ paths: post: tags: - education.educationClass - summary: Create new navigation property to assignments for education + summary: Create educationAssignment + description: 'Create a new assignment. Only teachers in a class can create an assignment. Assignments start in the Draft state, which means that students will not see the assignment until publication.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-post-assignments?view=graph-rest-1.0 operationId: education.classes_CreateAssignments parameters: - name: educationClass-id @@ -1109,8 +1174,11 @@ paths: get: tags: - education.educationClass - summary: Get categories from education - description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' + summary: List categories + description: List all the categories associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-categories?view=graph-rest-1.0 operationId: education.classes.assignments_ListCategories parameters: - name: educationClass-id @@ -1276,8 +1344,11 @@ paths: get: tags: - education.educationClass - summary: Get ref of categories from education - description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' + summary: List categories + description: List all the categories associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-categories?view=graph-rest-1.0 operationId: education.classes.assignments_ListCategoriesGraphBPreRef parameters: - name: educationClass-id @@ -1378,6 +1449,39 @@ paths: schema: type: string x-ms-docs-key-type: educationAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + type: string responses: '200': description: Success @@ -1396,11 +1500,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': post: tags: - education.Actions summary: Invoke action publish + description: 'Change the state of an educationAssignment from its original `draft` status to the `published` status. You can change the state from `draft` to `scheduled` if the **assignment** is scheduled for a future date. Only a teacher in the class can make this call. When an **assignment** is in draft status, students will not see the **assignment**, nor will there be any submission objects. When you call this API, educationSubmission objects are created and the assignment appears in the student''s list. The state of the **assignment** goes back to `draft` if there is any backend failure during publish process. To update the properties of a published **assignment**, see update an assignment. To update the properties of a published assignment, see update an assignment.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-publish?view=graph-rest-1.0 operationId: education.classes.assignments_publish parameters: - name: educationClass-id @@ -1434,6 +1545,10 @@ paths: tags: - education.Actions summary: Invoke action setUpFeedbackResourcesFolder + description: Create a SharePoint folder to upload feedback files for a given educationSubmission. The teacher determines the resources to upload in the feedback resources folder of a submission. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-setupfeedbackresourcesfolder?view=graph-rest-1.0 operationId: education.classes.assignments_setUpFeedbackResourcesFolder parameters: - name: educationClass-id @@ -1467,6 +1582,10 @@ paths: tags: - education.Actions summary: Invoke action setUpResourcesFolder + description: 'Create a SharePoint folder to upload files for a given educationAssignment. The teacher determines the resources to upload in the assignment''s folder. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-setupresourcesfolder?view=graph-rest-1.0 operationId: education.classes.assignments_setUpResourcesFolder parameters: - name: educationClass-id @@ -1499,8 +1618,11 @@ paths: get: tags: - education.educationClass - summary: Get resources from education - description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. + summary: List assignment resources + description: Get all the educationAssignmentResource objects associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-resources?view=graph-rest-1.0 operationId: education.classes.assignments_ListResources parameters: - name: educationClass-id @@ -1579,7 +1701,11 @@ paths: post: tags: - education.educationClass - summary: Create new navigation property to resources for education + summary: Create educationAssignmentResource + description: 'Create an assignment resource. You can create the following types of assignment resources: Every resource has an @odata.type property to indicate which type of resource is being created. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-post-resources?view=graph-rest-1.0 operationId: education.classes.assignments_CreateResources parameters: - name: educationClass-id @@ -1772,8 +1898,11 @@ paths: get: tags: - education.educationClass - summary: Get rubric from education - description: 'When set, the grading rubric attached to this assignment.' + summary: Get educationRubric attached to educationAssignment + description: 'Get the educationRubric object attached to an educationAssignment, if one exists.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-get-rubric?view=graph-rest-1.0 operationId: education.classes.assignments_GetRubric parameters: - name: educationClass-id @@ -1908,8 +2037,11 @@ paths: get: tags: - education.educationClass - summary: Get ref of rubric from education - description: 'When set, the grading rubric attached to this assignment.' + summary: Get educationRubric attached to educationAssignment + description: 'Get the educationRubric object attached to an educationAssignment, if one exists.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-get-rubric?view=graph-rest-1.0 operationId: education.classes.assignments_GetRubricGraphBPreRef parameters: - name: educationClass-id @@ -2006,8 +2138,11 @@ paths: get: tags: - education.educationClass - summary: Get submissions from education - description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' + summary: List submissions + description: 'List all the submissions associated with an assignment. A teacher or an application with application permissions can get all the **submissions**, a student can only get **submissions** that they are associated with. Provide the header `Prefer: include-unknown-enum-members` to properly list **submissions** with the `reassigned` status. For details, see the examples section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-submissions?view=graph-rest-1.0 operationId: education.classes.assignments_ListSubmissions parameters: - name: educationClass-id @@ -2357,6 +2492,10 @@ paths: tags: - education.Actions summary: Invoke action reassign + description: 'Reassign the submission to the student with feedback for review. Only teachers can perform this action. Include the `Prefer: include-unknown-enum-members` header when you call this method; otherwise, a reassigned submission will be treated as a returned submission. This means that the `reassigned` status will be mapped to the `returned` status, and **reassignedDateTime** and **reassignedBy** properties will be mapped to **returnedDateTime** and **returnedBy** respectively. If the header `Prefer: include-unknown-enum-members` is provided, a reassigned submission retains the `reassigned` status. For details, see the examples section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-reassign?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_reassign parameters: - name: educationClass-id @@ -2398,6 +2537,10 @@ paths: tags: - education.Actions summary: Invoke action return + description: Make the grade and feedback associated with this submission available to the student. This will change the status of the submission from 'submitted' to 'returned' and indicates that feedback is provided or grading is done. This action can only be done by the teacher. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-return?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_return parameters: - name: educationClass-id @@ -2439,6 +2582,10 @@ paths: tags: - education.Actions summary: Invoke action setUpResourcesFolder + description: 'Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-setupresourcesfolder?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_setUpResourcesFolder parameters: - name: educationClass-id @@ -2480,6 +2627,10 @@ paths: tags: - education.Actions summary: Invoke action submit + description: 'Indicate that a student is done with the work and is ready to hand in the assignment. This method changes the status of the submission from `working` to `submitted`. During the submit process, all the resources are copied to the **submittedResources** bucket. The teacher will be looking at the submitted resources list for grading. A teacher can also submit a student''s assignment on their behalf.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-submit?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_submit parameters: - name: educationClass-id @@ -2521,6 +2672,10 @@ paths: tags: - education.Actions summary: Invoke action unsubmit + description: 'Indicate that a student wants to work on the submitted assignment after it was turned in. This method changes the status of the submission from `submitted` to `working`. During the submit process, all the resources are copied from **submittedResources** to **workingResources**. The teacher will be looking at the working resources list for grading. A teacher can also unsubmit a student''s assignment on their behalf.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-unsubmit?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_unsubmit parameters: - name: educationClass-id @@ -2561,7 +2716,11 @@ paths: get: tags: - education.educationClass - summary: Get outcomes from education + summary: List outcomes + description: 'Retrieve a list of educationOutcome objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**. A submission for a credit assignment (one that has no point value and no rubric) will have an educationFeedbackOutcome. (It might also return an educationPointsOutcome, but that outcome is ignored.) A submission for a points assignment (one that has a point value assigned) will have both an educationFeedbackOutcome and an educationPointsOutcome. A submission for an assignment with an attached rubric, if the rubric is a credit rubric (no points), will have an educationFeedbackOutcome and an educationRubricOutcome. (It might also return an educationPointsOutcome, but that outcome is ignored.) A submission for an assignment with an attached rubric, if the rubric is a points rubric, will have an educationFeedbackOutcome, an educationPointsOutcome. A submission for a feedback resource will have an educationFeedbackResourceOutcome. All outcome types have a regular and a published property appropriate to that type of outcome; for example, **points** and **publishedPoints**, **feedback** and **publishedFeedback**. The regular property is the most recent value updated by the teacher; the published property is the most recent value returned to the student.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-list-outcomes?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_ListOutcomes parameters: - name: educationClass-id @@ -2648,7 +2807,11 @@ paths: post: tags: - education.educationClass - summary: Create new navigation property to outcomes for education + summary: Create educationFeedbackResourceOutcome + description: 'Create a new feedback resource for a submission. Only a teacher can perform this operation. To create a new file-based resource, upload the file to the feedback resources folder associated with the assignment. If the file doesn''t exist or is not in that folder, the `POST` request will fail.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationfeedbackresourceoutcome-post-outcomes?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_CreateOutcomes parameters: - name: educationClass-id @@ -2872,7 +3035,11 @@ paths: get: tags: - education.educationClass - summary: Get resources from education + summary: List submission resources + description: List the resources associated with a submission. The educationSubmissionResource object is a wrapper around the actual resource object the student is working on. The wrapper also includes a pointer to the resources on the assignment if this was copied from the assignment during the assign process. These resources are the working copy of the assignment. The **submittedResources** are the resources that have officially been submitted to be graded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-list-resources?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_ListResources parameters: - name: educationClass-id @@ -2959,7 +3126,11 @@ paths: post: tags: - education.educationClass - summary: Create new navigation property to resources for education + summary: Create educationSubmissionResource + description: 'Add a educationSubmissionResource to a submission resource list. Only the student assigned to the submission can perform this operation. The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`. To create a new file-based resource, upload the file to the resources folder associated with the submission. If the file doesn''t exist or is not in that folder, the POST request will fail.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-post-resources?view=graph-rest-1.0 operationId: education.classes.assignments.submissions_CreateResources parameters: - name: educationClass-id @@ -3505,6 +3676,106 @@ paths: schema: type: string x-ms-docs-key-type: educationClass + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addedStudentAction + - addToCalendarAction + - allowLateSubmissions + - allowStudentsToAddResourcesToSubmission + - assignDateTime + - assignedDateTime + - assignTo + - classId + - closeDateTime + - createdBy + - createdDateTime + - displayName + - dueDateTime + - feedbackResourcesFolderUrl + - grading + - instructions + - lastModifiedBy + - lastModifiedDateTime + - notificationChannelUrl + - resourcesFolderUrl + - status + - webUrl + - categories + - resources + - rubric + - submissions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - addedStudentAction + - addedStudentAction desc + - addToCalendarAction + - addToCalendarAction desc + - allowLateSubmissions + - allowLateSubmissions desc + - allowStudentsToAddResourcesToSubmission + - allowStudentsToAddResourcesToSubmission desc + - assignDateTime + - assignDateTime desc + - assignedDateTime + - assignedDateTime desc + - assignTo + - assignTo desc + - classId + - classId desc + - closeDateTime + - closeDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - dueDateTime + - dueDateTime desc + - feedbackResourcesFolderUrl + - feedbackResourcesFolderUrl desc + - grading + - grading desc + - instructions + - instructions desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - notificationChannelUrl + - notificationChannelUrl desc + - resourcesFolderUrl + - resourcesFolderUrl desc + - status + - status desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -3523,12 +3794,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/classes/{educationClass-id}/assignmentSettings': get: tags: - education.educationClass - summary: Get assignmentSettings from education - description: Specifies class-level assignments settings. + summary: Get educationAssignmentSettings + description: Read the properties and relationships of an educationAssignmentSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignmentsettings-get?view=graph-rest-1.0 operationId: education.classes_GetAssignmentSettings parameters: - name: educationClass-id @@ -3577,7 +3854,11 @@ paths: patch: tags: - education.educationClass - summary: Update the navigation property assignmentSettings in education + summary: Update educationAssignmentSettings + description: Update the properties of an educationAssignmentSettings object. Only Teachers can update these settings. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignmentsettings-update?view=graph-rest-1.0 operationId: education.classes_UpdateAssignmentSettings parameters: - name: educationClass-id @@ -3631,7 +3912,11 @@ paths: get: tags: - education.educationClass - summary: Get group from education + summary: Get group + description: Retrieve the Microsoft 365 **group** that corresponds to this **educationClass**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-get-group?view=graph-rest-1.0 operationId: education.classes_GetGroup parameters: - name: educationClass-id @@ -3900,8 +4185,11 @@ paths: get: tags: - education.educationClass - summary: Get members from education - description: All users in the class. Nullable. + summary: List members + description: 'Retrieves the teachers and students for a class. Note that if the delegated token is used, members can only be seen by other members of the class.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-list-members?view=graph-rest-1.0 operationId: education.classes_ListMembers parameters: - name: educationClass-id @@ -4117,8 +4405,11 @@ paths: get: tags: - education.educationClass - summary: Get ref of members from education - description: All users in the class. Nullable. + summary: List members + description: 'Retrieves the teachers and students for a class. Note that if the delegated token is used, members can only be seen by other members of the class.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-list-members?view=graph-rest-1.0 operationId: education.classes_ListMembersGraphBPreRef parameters: - name: educationClass-id @@ -4246,8 +4537,11 @@ paths: get: tags: - education.educationClass - summary: Get schools from education - description: All schools that this class is associated with. Nullable. + summary: List schools + description: Retrieve a list of schools in which the class is taught. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-list-schools?view=graph-rest-1.0 operationId: education.classes_ListSchools parameters: - name: educationClass-id @@ -4459,8 +4753,11 @@ paths: get: tags: - education.educationClass - summary: Get teachers from education - description: All teachers in the class. Nullable. + summary: List teachers + description: Retrieve a list teachers for a class. Delegated tokens must be members of the class to get the teacher list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-list-teachers?view=graph-rest-1.0 operationId: education.classes_ListTeachers parameters: - name: educationClass-id @@ -4676,8 +4973,11 @@ paths: get: tags: - education.educationClass - summary: Get ref of teachers from education - description: All teachers in the class. Nullable. + summary: List teachers + description: Retrieve a list teachers for a class. Delegated tokens must be members of the class to get the teacher list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationclass-list-teachers?view=graph-rest-1.0 operationId: education.classes_ListTeachersGraphBPreRef parameters: - name: educationClass-id @@ -4807,6 +5107,81 @@ paths: - education.Functions summary: Invoke function delta operationId: education.classes_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - classCode + - course + - createdBy + - description + - displayName + - externalId + - externalName + - externalSource + - externalSourceDetail + - grade + - mailNickname + - term + - assignmentCategories + - assignmentDefaults + - assignments + - assignmentSettings + - group + - members + - schools + - teachers + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - classCode + - classCode desc + - course + - course desc + - createdBy + - createdBy desc + - description + - description desc + - displayName + - displayName desc + - externalId + - externalId desc + - externalName + - externalName desc + - externalSource + - externalSource desc + - externalSourceDetail + - externalSourceDetail desc + - grade + - grade desc + - mailNickname + - mailNickname desc + - term + - term desc + type: string responses: '200': description: Success @@ -4825,6 +5200,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /education/me: get: tags: @@ -4963,8 +5341,11 @@ paths: get: tags: - education.educationUser - summary: Get assignments from education - description: List of assignments for the user. Nullable. + summary: List assignments of a user + description: Returns a list of assignments assigned to a user for all classes. This utility namespace allows a caller to find all the assignments belonging to a student or a teacher in a single call rather than having to request assignments from each class. The assignment list contains what is needed to get the detailed information for the assignment from within the class namespace. All other operations on the assignment should use the class namespace. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-assignments?view=graph-rest-1.0 operationId: education.me_ListAssignments parameters: - $ref: '#/components/parameters/top' @@ -5274,8 +5655,11 @@ paths: get: tags: - education.educationUser - summary: Get categories from education - description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' + summary: List categories + description: List all the categories associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-categories?view=graph-rest-1.0 operationId: education.me.assignments_ListCategories parameters: - name: educationAssignment-id @@ -5417,8 +5801,11 @@ paths: get: tags: - education.educationUser - summary: Get ref of categories from education - description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' + summary: List categories + description: List all the categories associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-categories?view=graph-rest-1.0 operationId: education.me.assignments_ListCategoriesGraphBPreRef parameters: - name: educationAssignment-id @@ -5495,6 +5882,39 @@ paths: schema: type: string x-ms-docs-key-type: educationAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + type: string responses: '200': description: Success @@ -5513,11 +5933,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish': post: tags: - education.Actions summary: Invoke action publish + description: 'Change the state of an educationAssignment from its original `draft` status to the `published` status. You can change the state from `draft` to `scheduled` if the **assignment** is scheduled for a future date. Only a teacher in the class can make this call. When an **assignment** is in draft status, students will not see the **assignment**, nor will there be any submission objects. When you call this API, educationSubmission objects are created and the assignment appears in the student''s list. The state of the **assignment** goes back to `draft` if there is any backend failure during publish process. To update the properties of a published **assignment**, see update an assignment. To update the properties of a published assignment, see update an assignment.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-publish?view=graph-rest-1.0 operationId: education.me.assignments_publish parameters: - name: educationAssignment-id @@ -5543,6 +5970,10 @@ paths: tags: - education.Actions summary: Invoke action setUpFeedbackResourcesFolder + description: Create a SharePoint folder to upload feedback files for a given educationSubmission. The teacher determines the resources to upload in the feedback resources folder of a submission. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-setupfeedbackresourcesfolder?view=graph-rest-1.0 operationId: education.me.assignments_setUpFeedbackResourcesFolder parameters: - name: educationAssignment-id @@ -5568,6 +5999,10 @@ paths: tags: - education.Actions summary: Invoke action setUpResourcesFolder + description: 'Create a SharePoint folder to upload files for a given educationAssignment. The teacher determines the resources to upload in the assignment''s folder. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-setupresourcesfolder?view=graph-rest-1.0 operationId: education.me.assignments_setUpResourcesFolder parameters: - name: educationAssignment-id @@ -5592,8 +6027,11 @@ paths: get: tags: - education.educationUser - summary: Get resources from education - description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. + summary: List assignment resources + description: Get all the educationAssignmentResource objects associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-resources?view=graph-rest-1.0 operationId: education.me.assignments_ListResources parameters: - name: educationAssignment-id @@ -5664,7 +6102,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to resources for education + summary: Create educationAssignmentResource + description: 'Create an assignment resource. You can create the following types of assignment resources: Every resource has an @odata.type property to indicate which type of resource is being created. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-post-resources?view=graph-rest-1.0 operationId: education.me.assignments_CreateResources parameters: - name: educationAssignment-id @@ -5825,8 +6267,11 @@ paths: get: tags: - education.educationUser - summary: Get rubric from education - description: 'When set, the grading rubric attached to this assignment.' + summary: Get educationRubric attached to educationAssignment + description: 'Get the educationRubric object attached to an educationAssignment, if one exists.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-get-rubric?view=graph-rest-1.0 operationId: education.me.assignments_GetRubric parameters: - name: educationAssignment-id @@ -5937,8 +6382,11 @@ paths: get: tags: - education.educationUser - summary: Get ref of rubric from education - description: 'When set, the grading rubric attached to this assignment.' + summary: Get educationRubric attached to educationAssignment + description: 'Get the educationRubric object attached to an educationAssignment, if one exists.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-get-rubric?view=graph-rest-1.0 operationId: education.me.assignments_GetRubricGraphBPreRef parameters: - name: educationAssignment-id @@ -6011,8 +6459,11 @@ paths: get: tags: - education.educationUser - summary: Get submissions from education - description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' + summary: List submissions + description: 'List all the submissions associated with an assignment. A teacher or an application with application permissions can get all the **submissions**, a student can only get **submissions** that they are associated with. Provide the header `Prefer: include-unknown-enum-members` to properly list **submissions** with the `reassigned` status. For details, see the examples section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-submissions?view=graph-rest-1.0 operationId: education.me.assignments_ListSubmissions parameters: - name: educationAssignment-id @@ -6319,6 +6770,10 @@ paths: tags: - education.Actions summary: Invoke action reassign + description: 'Reassign the submission to the student with feedback for review. Only teachers can perform this action. Include the `Prefer: include-unknown-enum-members` header when you call this method; otherwise, a reassigned submission will be treated as a returned submission. This means that the `reassigned` status will be mapped to the `returned` status, and **reassignedDateTime** and **reassignedBy** properties will be mapped to **returnedDateTime** and **returnedBy** respectively. If the header `Prefer: include-unknown-enum-members` is provided, a reassigned submission retains the `reassigned` status. For details, see the examples section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-reassign?view=graph-rest-1.0 operationId: education.me.assignments.submissions_reassign parameters: - name: educationAssignment-id @@ -6352,6 +6807,10 @@ paths: tags: - education.Actions summary: Invoke action return + description: Make the grade and feedback associated with this submission available to the student. This will change the status of the submission from 'submitted' to 'returned' and indicates that feedback is provided or grading is done. This action can only be done by the teacher. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-return?view=graph-rest-1.0 operationId: education.me.assignments.submissions_return parameters: - name: educationAssignment-id @@ -6385,6 +6844,10 @@ paths: tags: - education.Actions summary: Invoke action setUpResourcesFolder + description: 'Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-setupresourcesfolder?view=graph-rest-1.0 operationId: education.me.assignments.submissions_setUpResourcesFolder parameters: - name: educationAssignment-id @@ -6418,6 +6881,10 @@ paths: tags: - education.Actions summary: Invoke action submit + description: 'Indicate that a student is done with the work and is ready to hand in the assignment. This method changes the status of the submission from `working` to `submitted`. During the submit process, all the resources are copied to the **submittedResources** bucket. The teacher will be looking at the submitted resources list for grading. A teacher can also submit a student''s assignment on their behalf.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-submit?view=graph-rest-1.0 operationId: education.me.assignments.submissions_submit parameters: - name: educationAssignment-id @@ -6451,6 +6918,10 @@ paths: tags: - education.Actions summary: Invoke action unsubmit + description: 'Indicate that a student wants to work on the submitted assignment after it was turned in. This method changes the status of the submission from `submitted` to `working`. During the submit process, all the resources are copied from **submittedResources** to **workingResources**. The teacher will be looking at the working resources list for grading. A teacher can also unsubmit a student''s assignment on their behalf.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-unsubmit?view=graph-rest-1.0 operationId: education.me.assignments.submissions_unsubmit parameters: - name: educationAssignment-id @@ -6483,7 +6954,11 @@ paths: get: tags: - education.educationUser - summary: Get outcomes from education + summary: List outcomes + description: 'Retrieve a list of educationOutcome objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**. A submission for a credit assignment (one that has no point value and no rubric) will have an educationFeedbackOutcome. (It might also return an educationPointsOutcome, but that outcome is ignored.) A submission for a points assignment (one that has a point value assigned) will have both an educationFeedbackOutcome and an educationPointsOutcome. A submission for an assignment with an attached rubric, if the rubric is a credit rubric (no points), will have an educationFeedbackOutcome and an educationRubricOutcome. (It might also return an educationPointsOutcome, but that outcome is ignored.) A submission for an assignment with an attached rubric, if the rubric is a points rubric, will have an educationFeedbackOutcome, an educationPointsOutcome. A submission for a feedback resource will have an educationFeedbackResourceOutcome. All outcome types have a regular and a published property appropriate to that type of outcome; for example, **points** and **publishedPoints**, **feedback** and **publishedFeedback**. The regular property is the most recent value updated by the teacher; the published property is the most recent value returned to the student.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-list-outcomes?view=graph-rest-1.0 operationId: education.me.assignments.submissions_ListOutcomes parameters: - name: educationAssignment-id @@ -6562,7 +7037,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to outcomes for education + summary: Create educationFeedbackResourceOutcome + description: 'Create a new feedback resource for a submission. Only a teacher can perform this operation. To create a new file-based resource, upload the file to the feedback resources folder associated with the assignment. If the file doesn''t exist or is not in that folder, the `POST` request will fail.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationfeedbackresourceoutcome-post-outcomes?view=graph-rest-1.0 operationId: education.me.assignments.submissions_CreateOutcomes parameters: - name: educationAssignment-id @@ -6754,7 +7233,11 @@ paths: get: tags: - education.educationUser - summary: Get resources from education + summary: List submission resources + description: List the resources associated with a submission. The educationSubmissionResource object is a wrapper around the actual resource object the student is working on. The wrapper also includes a pointer to the resources on the assignment if this was copied from the assignment during the assign process. These resources are the working copy of the assignment. The **submittedResources** are the resources that have officially been submitted to be graded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-list-resources?view=graph-rest-1.0 operationId: education.me.assignments.submissions_ListResources parameters: - name: educationAssignment-id @@ -6833,7 +7316,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to resources for education + summary: Create educationSubmissionResource + description: 'Add a educationSubmissionResource to a submission resource list. Only the student assigned to the submission can perform this operation. The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`. To create a new file-based resource, upload the file to the resources folder associated with the submission. If the file doesn''t exist or is not in that folder, the POST request will fail.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-post-resources?view=graph-rest-1.0 operationId: education.me.assignments.submissions_CreateResources parameters: - name: educationAssignment-id @@ -7298,6 +7785,107 @@ paths: - education.Functions summary: Invoke function delta operationId: education.me.assignments_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addedStudentAction + - addToCalendarAction + - allowLateSubmissions + - allowStudentsToAddResourcesToSubmission + - assignDateTime + - assignedDateTime + - assignTo + - classId + - closeDateTime + - createdBy + - createdDateTime + - displayName + - dueDateTime + - feedbackResourcesFolderUrl + - grading + - instructions + - lastModifiedBy + - lastModifiedDateTime + - notificationChannelUrl + - resourcesFolderUrl + - status + - webUrl + - categories + - resources + - rubric + - submissions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - addedStudentAction + - addedStudentAction desc + - addToCalendarAction + - addToCalendarAction desc + - allowLateSubmissions + - allowLateSubmissions desc + - allowStudentsToAddResourcesToSubmission + - allowStudentsToAddResourcesToSubmission desc + - assignDateTime + - assignDateTime desc + - assignedDateTime + - assignedDateTime desc + - assignTo + - assignTo desc + - classId + - classId desc + - closeDateTime + - closeDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - dueDateTime + - dueDateTime desc + - feedbackResourcesFolderUrl + - feedbackResourcesFolderUrl desc + - grading + - grading desc + - instructions + - instructions desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - notificationChannelUrl + - notificationChannelUrl desc + - resourcesFolderUrl + - resourcesFolderUrl desc + - status + - status desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -7316,12 +7904,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /education/me/classes: get: tags: - education.educationUser - summary: Get classes from education - description: Classes to which the user belongs. Nullable. + summary: List classes + description: Retrieve a collection of educationClass resources. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-classes?view=graph-rest-1.0 operationId: education.me_ListClasses parameters: - $ref: '#/components/parameters/top' @@ -7542,8 +8136,11 @@ paths: get: tags: - education.educationUser - summary: Get rubrics from education - description: 'When set, the grading rubric attached to the assignment.' + summary: List rubrics + description: Retrieve a list of educationRubric objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-rubrics?view=graph-rest-1.0 operationId: education.me_ListRubrics parameters: - $ref: '#/components/parameters/top' @@ -7627,7 +8224,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to rubrics for education + summary: Create educationRubric + description: Create a new educationRubric object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-post-rubrics?view=graph-rest-1.0 operationId: education.me_CreateRubrics requestBody: description: New navigation property @@ -7762,8 +8363,11 @@ paths: get: tags: - education.educationUser - summary: Get schools from education - description: Schools to which the user belongs. Nullable. + summary: List schools + description: Retrieve a list of schools for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-schools?view=graph-rest-1.0 operationId: education.me_ListSchools parameters: - $ref: '#/components/parameters/top' @@ -8178,7 +8782,11 @@ paths: get: tags: - education.educationUser - summary: Get user from education + summary: Get user + description: Retrieve the simple directory **user** that corresponds to this **educationUser**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-get-user?view=graph-rest-1.0 operationId: education.me_GetUser parameters: - name: $select @@ -8561,7 +9169,11 @@ paths: get: tags: - education.educationSchool - summary: Get schools from education + summary: List educationSchools + description: Retrieve a list of all school objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationroot-list-schools?view=graph-rest-1.0 operationId: education_ListSchools parameters: - $ref: '#/components/parameters/top' @@ -8669,7 +9281,11 @@ paths: post: tags: - education.educationSchool - summary: Create new navigation property to schools for education + summary: Create educationSchool + description: Create a school. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationroot-post-schools?view=graph-rest-1.0 operationId: education_CreateSchools requestBody: description: New navigation property @@ -8828,7 +9444,11 @@ paths: get: tags: - education.educationSchool - summary: Get administrativeUnit from education + summary: Get administrativeUnit + description: Retrieve the simple directory **administrativeUnit** that corresponds to this **educationSchool**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationschool-get-administrativeUnit?view=graph-rest-1.0 operationId: education.schools_GetAdministrativeUnit parameters: - name: educationSchool-id @@ -8901,8 +9521,11 @@ paths: get: tags: - education.educationSchool - summary: Get classes from education - description: Classes taught at the school. Nullable. + summary: List educationClasses + description: Retrieve a list of classes owned by a school. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationschool-list-classes?view=graph-rest-1.0 operationId: education.schools_ListClasses parameters: - name: educationSchool-id @@ -9062,8 +9685,11 @@ paths: get: tags: - education.educationSchool - summary: Get ref of classes from education - description: Classes taught at the school. Nullable. + summary: List educationClasses + description: Retrieve a list of classes owned by a school. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationschool-list-classes?view=graph-rest-1.0 operationId: education.schools_ListClassesGraphBPreRef parameters: - name: educationSchool-id @@ -9151,8 +9777,11 @@ paths: get: tags: - education.educationSchool - summary: Get users from education - description: Users in the school. Nullable. + summary: List educationUsers + description: Retrieve a list of users at a school. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationschool-list-users?view=graph-rest-1.0 operationId: education.schools_ListUsers parameters: - name: educationSchool-id @@ -9368,8 +9997,11 @@ paths: get: tags: - education.educationSchool - summary: Get ref of users from education - description: Users in the school. Nullable. + summary: List educationUsers + description: Retrieve a list of users at a school. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationschool-list-users?view=graph-rest-1.0 operationId: education.schools_ListUsersGraphBPreRef parameters: - name: educationSchool-id @@ -9499,6 +10131,85 @@ paths: - education.Functions summary: Invoke function delta operationId: education.schools_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - externalSource + - externalSourceDetail + - address + - createdBy + - externalId + - externalPrincipalId + - fax + - highestGrade + - lowestGrade + - phone + - principalEmail + - principalName + - schoolNumber + - administrativeUnit + - classes + - users + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - externalSource + - externalSource desc + - externalSourceDetail + - externalSourceDetail desc + - address + - address desc + - createdBy + - createdBy desc + - externalId + - externalId desc + - externalPrincipalId + - externalPrincipalId desc + - fax + - fax desc + - highestGrade + - highestGrade desc + - lowestGrade + - lowestGrade desc + - phone + - phone desc + - principalEmail + - principalEmail desc + - principalName + - principalName desc + - schoolNumber + - schoolNumber desc + type: string responses: '200': description: Success @@ -9517,11 +10228,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /education/synchronizationProfiles: get: tags: - education.educationSynchronizationProfile - summary: Get synchronizationProfiles from education + summary: List educationSynchronizationProfiles + description: Retrieve the collection of school data synchronization profiles in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsynchronizationprofile-list?view=graph-rest-1.0 operationId: education_ListSynchronizationProfiles parameters: - $ref: '#/components/parameters/top' @@ -9758,8 +10476,11 @@ paths: get: tags: - education.educationSynchronizationProfile - summary: Get errors from education - description: All errors associated with this synchronization profile. + summary: Get educationSynchronizationErrors + description: Get the errors generated during validation and/or during a sync of a specific school data synchronization profile in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsynchronizationerrors-get?view=graph-rest-1.0 operationId: education.synchronizationProfiles_ListErrors parameters: - name: educationSynchronizationProfile-id @@ -10008,6 +10729,10 @@ paths: tags: - education.Actions summary: Invoke action pause + description: Pause the sync of a specific school data synchronization profile in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsynchronizationprofile-pause?view=graph-rest-1.0 operationId: education.synchronizationProfiles_pause parameters: - name: educationSynchronizationProfile-id @@ -10029,6 +10754,10 @@ paths: tags: - education.Actions summary: Invoke action reset + description: Reset the sync of a specific school data synchronization profile in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsynchronizationprofile-reset?view=graph-rest-1.0 operationId: education.synchronizationProfiles_reset parameters: - name: educationSynchronizationProfile-id @@ -10050,6 +10779,10 @@ paths: tags: - education.Actions summary: Invoke action resume + description: Resume the sync of a specific school data synchronization profile in the tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsynchronizationprofile-resume?view=graph-rest-1.0 operationId: education.synchronizationProfiles_resume parameters: - name: educationSynchronizationProfile-id @@ -10071,6 +10804,10 @@ paths: tags: - education.Actions summary: Invoke action start + description: 'Verify the files uploaded to a specific school data synchronization profile in the tenant. If the verification is successful, synchronization will start on the profile. Otherwise, the response will contain errors and warnings. If the response contains errors, the synchronization will not start. If the response contains only warnings, synchronization will start.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsynchronizationprofile-start?view=graph-rest-1.0 operationId: education.synchronizationProfiles_start parameters: - name: educationSynchronizationProfile-id @@ -10087,7 +10824,6 @@ paths: content: application/json: schema: - title: Collection of educationSynchronizationProfile type: object properties: value: @@ -10099,6 +10835,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.uploadUrl()': get: tags: @@ -10134,8 +10873,11 @@ paths: get: tags: - education.educationSynchronizationProfile - summary: Get profileStatus from education - description: The synchronization status. + summary: Get the status of an educationSynchronizationProfile + description: Get the status of a specific school data synchronization profile in the tenant. The response will indicate the status of the sync. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsynchronizationprofilestatus-get?view=graph-rest-1.0 operationId: education.synchronizationProfiles_GetProfileStatus parameters: - name: educationSynchronizationProfile-id @@ -10242,7 +10984,11 @@ paths: get: tags: - education.educationUser - summary: Get users from education + summary: List users + description: Retrieve a list of user objects. These user objects will include education-specific properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationroot-list-users?view=graph-rest-1.0 operationId: education_ListUsers parameters: - $ref: '#/components/parameters/top' @@ -10407,7 +11153,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to users for education + summary: Create educationUser + description: Create a new user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationroot-post-users?view=graph-rest-1.0 operationId: education_CreateUsers requestBody: description: New navigation property @@ -10601,8 +11351,11 @@ paths: get: tags: - education.educationUser - summary: Get assignments from education - description: List of assignments for the user. Nullable. + summary: List assignments of a user + description: Returns a list of assignments assigned to a user for all classes. This utility namespace allows a caller to find all the assignments belonging to a student or a teacher in a single call rather than having to request assignments from each class. The assignment list contains what is needed to get the detailed information for the assignment from within the class namespace. All other operations on the assignment should use the class namespace. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-assignments?view=graph-rest-1.0 operationId: education.users_ListAssignments parameters: - name: educationUser-id @@ -10957,8 +11710,11 @@ paths: get: tags: - education.educationUser - summary: Get categories from education - description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' + summary: List categories + description: List all the categories associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-categories?view=graph-rest-1.0 operationId: education.users.assignments_ListCategories parameters: - name: educationUser-id @@ -11124,8 +11880,11 @@ paths: get: tags: - education.educationUser - summary: Get ref of categories from education - description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' + summary: List categories + description: List all the categories associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-categories?view=graph-rest-1.0 operationId: education.users.assignments_ListCategoriesGraphBPreRef parameters: - name: educationUser-id @@ -11226,6 +11985,39 @@ paths: schema: type: string x-ms-docs-key-type: educationAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + type: string responses: '200': description: Success @@ -11244,11 +12036,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': post: tags: - education.Actions summary: Invoke action publish + description: 'Change the state of an educationAssignment from its original `draft` status to the `published` status. You can change the state from `draft` to `scheduled` if the **assignment** is scheduled for a future date. Only a teacher in the class can make this call. When an **assignment** is in draft status, students will not see the **assignment**, nor will there be any submission objects. When you call this API, educationSubmission objects are created and the assignment appears in the student''s list. The state of the **assignment** goes back to `draft` if there is any backend failure during publish process. To update the properties of a published **assignment**, see update an assignment. To update the properties of a published assignment, see update an assignment.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-publish?view=graph-rest-1.0 operationId: education.users.assignments_publish parameters: - name: educationUser-id @@ -11282,6 +12081,10 @@ paths: tags: - education.Actions summary: Invoke action setUpFeedbackResourcesFolder + description: Create a SharePoint folder to upload feedback files for a given educationSubmission. The teacher determines the resources to upload in the feedback resources folder of a submission. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-setupfeedbackresourcesfolder?view=graph-rest-1.0 operationId: education.users.assignments_setUpFeedbackResourcesFolder parameters: - name: educationUser-id @@ -11315,6 +12118,10 @@ paths: tags: - education.Actions summary: Invoke action setUpResourcesFolder + description: 'Create a SharePoint folder to upload files for a given educationAssignment. The teacher determines the resources to upload in the assignment''s folder. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-setupresourcesfolder?view=graph-rest-1.0 operationId: education.users.assignments_setUpResourcesFolder parameters: - name: educationUser-id @@ -11347,8 +12154,11 @@ paths: get: tags: - education.educationUser - summary: Get resources from education - description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. + summary: List assignment resources + description: Get all the educationAssignmentResource objects associated with an assignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-resources?view=graph-rest-1.0 operationId: education.users.assignments_ListResources parameters: - name: educationUser-id @@ -11427,7 +12237,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to resources for education + summary: Create educationAssignmentResource + description: 'Create an assignment resource. You can create the following types of assignment resources: Every resource has an @odata.type property to indicate which type of resource is being created. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-post-resources?view=graph-rest-1.0 operationId: education.users.assignments_CreateResources parameters: - name: educationUser-id @@ -11620,8 +12434,11 @@ paths: get: tags: - education.educationUser - summary: Get rubric from education - description: 'When set, the grading rubric attached to this assignment.' + summary: Get educationRubric attached to educationAssignment + description: 'Get the educationRubric object attached to an educationAssignment, if one exists.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-get-rubric?view=graph-rest-1.0 operationId: education.users.assignments_GetRubric parameters: - name: educationUser-id @@ -11756,8 +12573,11 @@ paths: get: tags: - education.educationUser - summary: Get ref of rubric from education - description: 'When set, the grading rubric attached to this assignment.' + summary: Get educationRubric attached to educationAssignment + description: 'Get the educationRubric object attached to an educationAssignment, if one exists.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-get-rubric?view=graph-rest-1.0 operationId: education.users.assignments_GetRubricGraphBPreRef parameters: - name: educationUser-id @@ -11854,8 +12674,11 @@ paths: get: tags: - education.educationUser - summary: Get submissions from education - description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' + summary: List submissions + description: 'List all the submissions associated with an assignment. A teacher or an application with application permissions can get all the **submissions**, a student can only get **submissions** that they are associated with. Provide the header `Prefer: include-unknown-enum-members` to properly list **submissions** with the `reassigned` status. For details, see the examples section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationassignment-list-submissions?view=graph-rest-1.0 operationId: education.users.assignments_ListSubmissions parameters: - name: educationUser-id @@ -12205,6 +13028,10 @@ paths: tags: - education.Actions summary: Invoke action reassign + description: 'Reassign the submission to the student with feedback for review. Only teachers can perform this action. Include the `Prefer: include-unknown-enum-members` header when you call this method; otherwise, a reassigned submission will be treated as a returned submission. This means that the `reassigned` status will be mapped to the `returned` status, and **reassignedDateTime** and **reassignedBy** properties will be mapped to **returnedDateTime** and **returnedBy** respectively. If the header `Prefer: include-unknown-enum-members` is provided, a reassigned submission retains the `reassigned` status. For details, see the examples section.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-reassign?view=graph-rest-1.0 operationId: education.users.assignments.submissions_reassign parameters: - name: educationUser-id @@ -12246,6 +13073,10 @@ paths: tags: - education.Actions summary: Invoke action return + description: Make the grade and feedback associated with this submission available to the student. This will change the status of the submission from 'submitted' to 'returned' and indicates that feedback is provided or grading is done. This action can only be done by the teacher. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-return?view=graph-rest-1.0 operationId: education.users.assignments.submissions_return parameters: - name: educationUser-id @@ -12287,6 +13118,10 @@ paths: tags: - education.Actions summary: Invoke action setUpResourcesFolder + description: 'Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-setupresourcesfolder?view=graph-rest-1.0 operationId: education.users.assignments.submissions_setUpResourcesFolder parameters: - name: educationUser-id @@ -12328,6 +13163,10 @@ paths: tags: - education.Actions summary: Invoke action submit + description: 'Indicate that a student is done with the work and is ready to hand in the assignment. This method changes the status of the submission from `working` to `submitted`. During the submit process, all the resources are copied to the **submittedResources** bucket. The teacher will be looking at the submitted resources list for grading. A teacher can also submit a student''s assignment on their behalf.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-submit?view=graph-rest-1.0 operationId: education.users.assignments.submissions_submit parameters: - name: educationUser-id @@ -12369,6 +13208,10 @@ paths: tags: - education.Actions summary: Invoke action unsubmit + description: 'Indicate that a student wants to work on the submitted assignment after it was turned in. This method changes the status of the submission from `submitted` to `working`. During the submit process, all the resources are copied from **submittedResources** to **workingResources**. The teacher will be looking at the working resources list for grading. A teacher can also unsubmit a student''s assignment on their behalf.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-unsubmit?view=graph-rest-1.0 operationId: education.users.assignments.submissions_unsubmit parameters: - name: educationUser-id @@ -12409,7 +13252,11 @@ paths: get: tags: - education.educationUser - summary: Get outcomes from education + summary: List outcomes + description: 'Retrieve a list of educationOutcome objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**. A submission for a credit assignment (one that has no point value and no rubric) will have an educationFeedbackOutcome. (It might also return an educationPointsOutcome, but that outcome is ignored.) A submission for a points assignment (one that has a point value assigned) will have both an educationFeedbackOutcome and an educationPointsOutcome. A submission for an assignment with an attached rubric, if the rubric is a credit rubric (no points), will have an educationFeedbackOutcome and an educationRubricOutcome. (It might also return an educationPointsOutcome, but that outcome is ignored.) A submission for an assignment with an attached rubric, if the rubric is a points rubric, will have an educationFeedbackOutcome, an educationPointsOutcome. A submission for a feedback resource will have an educationFeedbackResourceOutcome. All outcome types have a regular and a published property appropriate to that type of outcome; for example, **points** and **publishedPoints**, **feedback** and **publishedFeedback**. The regular property is the most recent value updated by the teacher; the published property is the most recent value returned to the student.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-list-outcomes?view=graph-rest-1.0 operationId: education.users.assignments.submissions_ListOutcomes parameters: - name: educationUser-id @@ -12496,7 +13343,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to outcomes for education + summary: Create educationFeedbackResourceOutcome + description: 'Create a new feedback resource for a submission. Only a teacher can perform this operation. To create a new file-based resource, upload the file to the feedback resources folder associated with the assignment. If the file doesn''t exist or is not in that folder, the `POST` request will fail.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationfeedbackresourceoutcome-post-outcomes?view=graph-rest-1.0 operationId: education.users.assignments.submissions_CreateOutcomes parameters: - name: educationUser-id @@ -12720,7 +13571,11 @@ paths: get: tags: - education.educationUser - summary: Get resources from education + summary: List submission resources + description: List the resources associated with a submission. The educationSubmissionResource object is a wrapper around the actual resource object the student is working on. The wrapper also includes a pointer to the resources on the assignment if this was copied from the assignment during the assign process. These resources are the working copy of the assignment. The **submittedResources** are the resources that have officially been submitted to be graded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-list-resources?view=graph-rest-1.0 operationId: education.users.assignments.submissions_ListResources parameters: - name: educationUser-id @@ -12807,7 +13662,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to resources for education + summary: Create educationSubmissionResource + description: 'Add a educationSubmissionResource to a submission resource list. Only the student assigned to the submission can perform this operation. The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`. To create a new file-based resource, upload the file to the resources folder associated with the submission. If the file doesn''t exist or is not in that folder, the POST request will fail.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationsubmission-post-resources?view=graph-rest-1.0 operationId: education.users.assignments.submissions_CreateResources parameters: - name: educationUser-id @@ -13353,6 +14212,106 @@ paths: schema: type: string x-ms-docs-key-type: educationUser + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addedStudentAction + - addToCalendarAction + - allowLateSubmissions + - allowStudentsToAddResourcesToSubmission + - assignDateTime + - assignedDateTime + - assignTo + - classId + - closeDateTime + - createdBy + - createdDateTime + - displayName + - dueDateTime + - feedbackResourcesFolderUrl + - grading + - instructions + - lastModifiedBy + - lastModifiedDateTime + - notificationChannelUrl + - resourcesFolderUrl + - status + - webUrl + - categories + - resources + - rubric + - submissions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - addedStudentAction + - addedStudentAction desc + - addToCalendarAction + - addToCalendarAction desc + - allowLateSubmissions + - allowLateSubmissions desc + - allowStudentsToAddResourcesToSubmission + - allowStudentsToAddResourcesToSubmission desc + - assignDateTime + - assignDateTime desc + - assignedDateTime + - assignedDateTime desc + - assignTo + - assignTo desc + - classId + - classId desc + - closeDateTime + - closeDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - dueDateTime + - dueDateTime desc + - feedbackResourcesFolderUrl + - feedbackResourcesFolderUrl desc + - grading + - grading desc + - instructions + - instructions desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - notificationChannelUrl + - notificationChannelUrl desc + - resourcesFolderUrl + - resourcesFolderUrl desc + - status + - status desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -13371,12 +14330,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/users/{educationUser-id}/classes': get: tags: - education.educationUser - summary: Get classes from education - description: Classes to which the user belongs. Nullable. + summary: List classes + description: Retrieve a collection of educationClass resources. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-classes?view=graph-rest-1.0 operationId: education.users_ListClasses parameters: - name: educationUser-id @@ -13621,8 +14586,11 @@ paths: get: tags: - education.educationUser - summary: Get rubrics from education - description: 'When set, the grading rubric attached to the assignment.' + summary: List rubrics + description: Retrieve a list of educationRubric objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-rubrics?view=graph-rest-1.0 operationId: education.users_ListRubrics parameters: - name: educationUser-id @@ -13714,7 +14682,11 @@ paths: post: tags: - education.educationUser - summary: Create new navigation property to rubrics for education + summary: Create educationRubric + description: Create a new educationRubric object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-post-rubrics?view=graph-rest-1.0 operationId: education.users_CreateRubrics parameters: - name: educationUser-id @@ -13882,8 +14854,11 @@ paths: get: tags: - education.educationUser - summary: Get schools from education - description: Schools to which the user belongs. Nullable. + summary: List schools + description: Retrieve a list of schools for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-list-schools?view=graph-rest-1.0 operationId: education.users_ListSchools parameters: - name: educationUser-id @@ -14341,7 +15316,11 @@ paths: get: tags: - education.educationUser - summary: Get user from education + summary: Get user + description: Retrieve the simple directory **user** that corresponds to this **educationUser**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/educationuser-get-user?view=graph-rest-1.0 operationId: education.users_GetUser parameters: - name: educationUser-id @@ -14864,6 +15843,139 @@ paths: - education.Functions summary: Invoke function delta operationId: education.users_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - relatedContacts + - accountEnabled + - assignedLicenses + - assignedPlans + - businessPhones + - createdBy + - department + - displayName + - externalSource + - externalSourceDetail + - givenName + - mail + - mailingAddress + - mailNickname + - middleName + - mobilePhone + - officeLocation + - onPremisesInfo + - passwordPolicies + - passwordProfile + - preferredLanguage + - primaryRole + - provisionedPlans + - refreshTokensValidFromDateTime + - residenceAddress + - showInAddressList + - student + - surname + - teacher + - usageLocation + - userPrincipalName + - userType + - assignments + - rubrics + - classes + - schools + - taughtClasses + - user + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - relatedContacts + - relatedContacts desc + - accountEnabled + - accountEnabled desc + - assignedLicenses + - assignedLicenses desc + - assignedPlans + - assignedPlans desc + - businessPhones + - businessPhones desc + - createdBy + - createdBy desc + - department + - department desc + - displayName + - displayName desc + - externalSource + - externalSource desc + - externalSourceDetail + - externalSourceDetail desc + - givenName + - givenName desc + - mail + - mail desc + - mailingAddress + - mailingAddress desc + - mailNickname + - mailNickname desc + - middleName + - middleName desc + - mobilePhone + - mobilePhone desc + - officeLocation + - officeLocation desc + - onPremisesInfo + - onPremisesInfo desc + - passwordPolicies + - passwordPolicies desc + - passwordProfile + - passwordProfile desc + - preferredLanguage + - preferredLanguage desc + - primaryRole + - primaryRole desc + - provisionedPlans + - provisionedPlans desc + - refreshTokensValidFromDateTime + - refreshTokensValidFromDateTime desc + - residenceAddress + - residenceAddress desc + - showInAddressList + - showInAddressList desc + - student + - student desc + - surname + - surname desc + - teacher + - teacher desc + - usageLocation + - usageLocation desc + - userPrincipalName + - userPrincipalName desc + - userType + - userType desc + type: string responses: '200': description: Success @@ -14882,6 +15994,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore components: schemas: microsoft.graph.educationRoot: @@ -14892,20 +16007,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' + x-ms-navigationProperty: true classes: type: array items: $ref: '#/components/schemas/microsoft.graph.educationClass' + x-ms-navigationProperty: true me: $ref: '#/components/schemas/microsoft.graph.educationUser' schools: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSchool' + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.educationUser' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.educationClass: @@ -14957,6 +16076,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationCategory' description: All categories associated with this class. Nullable. + x-ms-navigationProperty: true assignmentDefaults: $ref: '#/components/schemas/microsoft.graph.educationAssignmentDefaults' assignments: @@ -14964,6 +16084,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationAssignment' description: All assignments associated with this class. Nullable. + x-ms-navigationProperty: true assignmentSettings: $ref: '#/components/schemas/microsoft.graph.educationAssignmentSettings' group: @@ -14973,16 +16094,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationUser' description: All users in the class. Nullable. + x-ms-navigationProperty: true schools: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSchool' description: All schools that this class is associated with. Nullable. + x-ms-navigationProperty: true teachers: type: array items: $ref: '#/components/schemas/microsoft.graph.educationUser' description: All teachers in the class. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.educationCategory: @@ -15043,12 +16167,14 @@ components: description: 'The date when the assignment should become active. If in the future, the assignment is not shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'The moment that the assignment was published to students and the assignment shows up on the students timeline. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true assignTo: $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient' classId: @@ -15069,6 +16195,7 @@ components: description: 'Moment when the assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true displayName: type: string description: Name of the assignment. @@ -15083,6 +16210,7 @@ components: type: string description: Folder URL where all the feedback file resources for this assignment are stored. nullable: true + readOnly: true grading: $ref: '#/components/schemas/microsoft.graph.educationAssignmentGradeType' instructions: @@ -15095,6 +16223,7 @@ components: description: 'Moment when the assignment was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true notificationChannelUrl: type: string description: 'Optional field to specify the URL of the channel to post the assignment publish notification. If not specified or null, defaults to the General channel. This field only applies to assignments where the assignTo value is educationAssignmentClassRecipient. Updating the notificationChannelUrl is not allowed after the assignment has been published.' @@ -15103,22 +16232,26 @@ components: type: string description: Folder URL where all the file resources for this assignment are stored. nullable: true + readOnly: true status: $ref: '#/components/schemas/microsoft.graph.educationAssignmentStatus' webUrl: type: string description: The deep link URL for the given assignment. nullable: true + readOnly: true categories: type: array items: $ref: '#/components/schemas/microsoft.graph.educationCategory' description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.educationAssignmentResource' description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. + x-ms-navigationProperty: true rubric: $ref: '#/components/schemas/microsoft.graph.educationRubric' submissions: @@ -15126,6 +16259,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationSubmission' description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.educationAssignmentResource: @@ -15156,6 +16290,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true description: $ref: '#/components/schemas/microsoft.graph.educationItemBody' displayName: @@ -15172,6 +16307,7 @@ components: description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true levels: type: array items: @@ -15198,12 +16334,14 @@ components: description: 'Moment in time when the submission was reassigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipient: $ref: '#/components/schemas/microsoft.graph.educationSubmissionRecipient' resourcesFolderUrl: type: string description: Folder where all file resources for this submission need to be stored. nullable: true + readOnly: true returnedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' returnedDateTime: @@ -15212,6 +16350,7 @@ components: description: 'Moment in time when the submission was returned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true status: $ref: '#/components/schemas/microsoft.graph.educationSubmissionStatus' submittedBy: @@ -15222,6 +16361,7 @@ components: description: 'Moment in time when the submission was moved into the submitted state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true unsubmittedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' unsubmittedDateTime: @@ -15230,18 +16370,22 @@ components: description: 'Moment in time when the submission was moved from submitted into the working state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true outcomes: type: array items: $ref: '#/components/schemas/microsoft.graph.educationOutcome' + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSubmissionResource' + x-ms-navigationProperty: true submittedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSubmissionResource' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.educationOutcome: @@ -15511,6 +16655,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -15518,51 +16663,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -15570,26 +16725,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -15597,21 +16757,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -15623,6 +16787,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -15679,11 +16844,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationClass' description: Classes taught at the school. Nullable. + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.educationUser' description: Users in the school. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.educationUser: @@ -15811,26 +16978,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationAssignment' description: List of assignments for the user. Nullable. + x-ms-navigationProperty: true rubrics: type: array items: $ref: '#/components/schemas/microsoft.graph.educationRubric' description: 'When set, the grading rubric attached to the assignment.' + x-ms-navigationProperty: true classes: type: array items: $ref: '#/components/schemas/microsoft.graph.educationClass' description: Classes to which the user belongs. Nullable. + x-ms-navigationProperty: true schools: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSchool' description: Schools to which the user belongs. Nullable. + x-ms-navigationProperty: true taughtClasses: type: array items: $ref: '#/components/schemas/microsoft.graph.educationClass' description: Classes for which the user is a teacher. + x-ms-navigationProperty: true user: $ref: '#/components/schemas/microsoft.graph.user' additionalProperties: @@ -16190,36 +17362,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -16227,40 +17406,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -16268,47 +17455,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -16316,6 +17512,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -16323,33 +17520,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -16357,40 +17561,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -16405,20 +17617,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -16429,11 +17645,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -16466,16 +17684,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Users and groups that are members of this administrative unit. Supports $expand. + x-ms-navigationProperty: true scopedRoleMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: Scoped-role members of this administrative unit. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for this administrative unit. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.educationSynchronizationProfile: @@ -16513,6 +17734,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' description: All errors associated with this synchronization profile. + x-ms-navigationProperty: true profileStatus: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileStatus' additionalProperties: @@ -16734,6 +17956,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true displayName: type: string description: Display name of resource. @@ -16746,6 +17969,7 @@ components: description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.rubricLevel: @@ -17113,26 +18337,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -17262,32 +18491,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversation: @@ -17320,6 +18555,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -17364,6 +18600,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.drive: @@ -17389,21 +18626,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -17413,6 +18654,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.site: @@ -17442,11 +18684,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -17454,41 +18698,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -17536,6 +18788,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenote: @@ -17549,31 +18802,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -17663,11 +18922,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -17675,31 +18936,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -17709,6 +18976,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -18159,6 +19427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -18174,6 +19443,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -18285,10 +19555,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -18297,6 +19569,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -18466,83 +19739,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -18649,6 +19939,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -18674,21 +19965,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -18823,11 +20118,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -18835,6 +20132,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -18848,6 +20146,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -18898,30 +20197,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -19032,26 +20337,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -19065,18 +20375,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -19199,6 +20513,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -19211,6 +20526,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -19257,11 +20573,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -19269,6 +20587,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -19392,6 +20711,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19409,32 +20729,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -19447,6 +20775,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -19460,10 +20789,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -19475,6 +20806,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -19482,32 +20814,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -19517,30 +20856,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -19548,6 +20894,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -19563,6 +20910,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -19571,14 +20919,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -19587,10 +20938,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -19599,34 +20952,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -19637,6 +20997,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -19647,85 +21008,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -19733,11 +21112,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -19819,16 +21200,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -19945,6 +21329,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -19996,30 +21381,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -20061,96 +21452,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -20202,6 +21612,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -20372,36 +21783,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -20517,6 +21935,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -20526,6 +21945,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -20557,54 +21977,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -20618,11 +22049,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -20666,6 +22099,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -20673,31 +22107,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userTeamwork: @@ -20711,11 +22151,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -20729,6 +22171,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.educationSynchronizationDataProvider: @@ -20814,6 +22257,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationClass' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationCategoryCollectionResponse: @@ -20826,6 +22270,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationAssignmentCollectionResponse: @@ -20838,6 +22283,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -20850,6 +22296,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationAssignmentResourceCollectionResponse: @@ -20862,6 +22309,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationAssignmentResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationSubmissionCollectionResponse: @@ -20874,6 +22322,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationSubmission' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationOutcomeCollectionResponse: @@ -20886,6 +22335,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOutcome' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationSubmissionResourceCollectionResponse: @@ -20898,6 +22348,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationSubmissionResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationUserCollectionResponse: @@ -20910,6 +22361,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationUser' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationSchoolCollectionResponse: @@ -20922,6 +22374,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationSchool' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationRubricCollectionResponse: @@ -20934,6 +22387,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationRubric' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationSynchronizationProfileCollectionResponse: @@ -20946,6 +22400,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationSynchronizationErrorCollectionResponse: @@ -20958,6 +22413,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identity: @@ -20988,6 +22444,11 @@ components: $ref: '#/components/schemas/microsoft.graph.educationItemBody' additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.writebackConfiguration: title: writebackConfiguration type: object @@ -21373,27 +22834,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.baseItem: @@ -21603,6 +23069,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -21610,6 +23077,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -21617,21 +23085,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -21655,14 +23127,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -21670,16 +23145,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deleted: @@ -21739,6 +23217,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -21904,21 +23383,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -22034,11 +23517,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlan: @@ -22070,6 +23555,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -22077,6 +23563,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -22110,11 +23597,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -22233,11 +23722,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -22261,6 +23752,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -22460,21 +23952,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppInstallation: @@ -22583,6 +24079,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -22661,6 +24158,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -22688,46 +24186,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.physicalAddressType: @@ -22870,11 +24378,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -23071,6 +24581,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -23132,6 +24643,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -23163,6 +24675,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -23194,6 +24707,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -23456,6 +24970,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -23546,11 +25061,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -23807,16 +25324,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -23848,6 +25368,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -23899,16 +25420,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -24112,6 +25636,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -24187,6 +25712,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -24226,6 +25752,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -24248,6 +25775,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -25641,6 +27169,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -25679,6 +27208,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -25846,6 +27376,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -26225,16 +27756,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -27195,6 +28729,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -27244,6 +28779,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -27584,16 +29120,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -27613,11 +29152,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -27779,11 +29320,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.pinnedChatMessageInfo: @@ -27866,11 +29409,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ODataErrors.MainError: @@ -28167,6 +29712,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -28174,6 +29720,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -28183,6 +29730,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.audio: @@ -28681,6 +30229,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -28688,21 +30237,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -28861,6 +30414,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -29173,10 +30727,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -29356,6 +30912,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -29389,6 +30946,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -29396,11 +30954,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanContainer: @@ -29444,6 +31004,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -29626,6 +31187,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsApp: @@ -29649,6 +31211,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -29795,6 +31358,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -29854,6 +31418,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -30055,6 +31620,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -30099,6 +31665,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -30106,11 +31673,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -30410,6 +31979,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -32208,6 +33778,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -32216,6 +33787,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -32635,6 +34207,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -33043,25 +34616,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ODataErrors.ErrorDetails: @@ -33379,6 +34957,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -33478,11 +35057,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -33513,16 +35094,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -33530,6 +35114,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -33676,11 +35261,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -34000,23 +35587,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -34612,11 +36203,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -34900,6 +36493,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -36024,6 +37618,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -37377,6 +38972,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: @@ -37800,6 +39396,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 6f72c7e544b..3d792dab59e 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -153,6 +153,9 @@ paths: - drives.drive summary: Get Drive description: 'Retrieve the properties and relationships of a Drive resource. A Drive is the top-level container for a file system, such as OneDrive or SharePoint document libraries.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-get?view=graph-rest-1.0 operationId: drives.drive_GetDrive parameters: - name: drive-id @@ -329,8 +332,11 @@ paths: get: tags: - drives.itemActivityOLD - summary: Get activities from drives - description: The list of recent activities that took place under this drive. + summary: List activities (preview) + description: List the recent activities that took place on an item or under a hierarchy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/activities-list?view=graph-rest-1.0 operationId: drives_ListActivities parameters: - name: drive-id @@ -953,8 +959,11 @@ paths: get: tags: - drives.driveItem - summary: Get bundles from drives - description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + summary: List bundles + description: 'Get a list of all the [bundles][bundle] in a user''s drive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bundle-list?view=graph-rest-1.0 operationId: drives_ListBundles parameters: - name: drive-id @@ -1320,6 +1329,9 @@ paths: - drives.driveItem summary: Get content for the navigation property bundles from drives description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bundle-list?view=graph-rest-1.0 operationId: drives_GetBundlesContent parameters: - name: drive-id @@ -1390,8 +1402,11 @@ paths: get: tags: - drives.driveItem - summary: Get following from drives - description: The list of items the user is following. Only in OneDrive for Business. + summary: List followed items + description: "List the items that have been followed by the signed in user.\nThis collection includes items that are in the user's drive as well as items they have access to from other drives." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list-following?view=graph-rest-1.0 operationId: drives_ListFollowing parameters: - name: drive-id @@ -1757,6 +1772,9 @@ paths: - drives.driveItem summary: Get content for the navigation property following from drives description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list-following?view=graph-rest-1.0 operationId: drives_GetFollowingContent parameters: - name: drive-id @@ -2498,8 +2516,11 @@ paths: get: tags: - drives.driveItem - summary: Get analytics from drives - description: Analytics about the view activities that took place on this item. + summary: Get analytics + description: "Get [itemAnalytics][] about the views that took place under this resource.\nThe **itemAnalytics** resource is a convenient way to get activity stats for `allTime` and the `lastSevenDays`.\nFor a custom time range or interval, use the [getActivitiesByInterval][] API." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/itemanalytics-get?view=graph-rest-1.0 operationId: drives.items_GetAnalytics parameters: - name: drive-id @@ -2578,8 +2599,11 @@ paths: get: tags: - drives.driveItem - summary: Get children from drives - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + summary: List children of a driveItem + description: Return a collection of DriveItems in the **children** relationship of a DriveItem. DriveItems with a non-null **folder** or **package** facet can have one or more child DriveItems. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: drives.items_ListChildren parameters: - name: drive-id @@ -2972,6 +2996,9 @@ paths: - drives.driveItem summary: Get content for the navigation property children from drives description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: drives.items_GetChildrenContent parameters: - name: drive-id @@ -4127,8 +4154,11 @@ paths: get: tags: - drives.driveItem - summary: Get documentSetVersions from drives - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: drives.items.listItem_ListDocumentSetVersions parameters: - name: drive-id @@ -4227,7 +4257,11 @@ paths: post: tags: - drives.driveItem - summary: Create new navigation property to documentSetVersions for drives + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: drives.items.listItem_CreateDocumentSetVersions parameters: - name: drive-id @@ -4438,6 +4472,10 @@ paths: tags: - drives.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: drives.items.listItem.documentSetVersions_restore parameters: - name: drive-id @@ -4774,7 +4812,11 @@ paths: patch: tags: - drives.driveItem - summary: Update the navigation property fields in drives + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: drives.items.listItem_UpdateFields parameters: - name: drive-id @@ -4845,6 +4887,10 @@ paths: tags: - drives.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: drives.items.listItem_createLink parameters: - name: drive-id @@ -4952,13 +4998,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -4970,6 +5074,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/items/{driveItem-id}/listItem/versions': get: tags: @@ -5500,6 +5607,10 @@ paths: tags: - drives.Actions summary: Invoke action checkin + description: 'Check in a checked out **driveItem** resource, which makes the version of the document available to others.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-1.0 operationId: drives.items_checkin parameters: - name: drive-id @@ -5545,6 +5656,10 @@ paths: tags: - drives.Actions summary: Invoke action checkout + description: 'Check out a **driveItem** resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-1.0 operationId: drives.items_checkout parameters: - name: drive-id @@ -5574,6 +5689,10 @@ paths: tags: - drives.Actions summary: Invoke action copy + description: 'Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: drives.items_copy parameters: - name: drive-id @@ -5622,6 +5741,10 @@ paths: tags: - drives.Actions summary: Invoke action createLink + description: "You can use **createLink** action to share a driveItem via a sharing link. The **createLink** action will create a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-1.0 operationId: drives.items_createLink parameters: - name: drive-id @@ -5690,6 +5813,10 @@ paths: tags: - drives.Actions summary: Invoke action createUploadSession + description: 'Create an upload session to allow your app to upload files up to the maximum file size. An upload session allows your app to upload ranges of the file in sequential API requests, which allows the transfer to be resumed if a connection is dropped while the upload is in progress. To upload a file using an upload session:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createuploadsession?view=graph-rest-1.0 operationId: drives.items_createUploadSession parameters: - name: drive-id @@ -5753,6 +5880,152 @@ paths: schema: type: string x-ms-docs-key-type: driveItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -5771,6 +6044,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -5802,6 +6078,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -5820,6 +6242,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.extractSensitivityLabels': post: tags: @@ -5858,6 +6283,10 @@ paths: tags: - drives.Actions summary: Invoke action follow + description: Follow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-follow?view=graph-rest-1.0 operationId: drives.items_follow parameters: - name: drive-id @@ -5933,13 +6362,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of driveItem + title: Collection of itemActivityStat type: object properties: value: @@ -5951,11 +6438,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.invite': post: tags: - drives.Actions summary: Invoke action invite + description: "Sends a sharing invitation for a **DriveItem**.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-invite?view=graph-rest-1.0 operationId: drives.items_invite parameters: - name: drive-id @@ -6020,7 +6514,7 @@ paths: content: application/json: schema: - title: Collection of driveItem + title: Collection of permission type: object properties: value: @@ -6032,6 +6526,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.preview': post: tags: @@ -6098,6 +6595,10 @@ paths: tags: - drives.Actions summary: Invoke action restore + description: 'Restore a driveItem that has been deleted and is currently in the recycle bin. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-restore?view=graph-rest-1.0 operationId: drives.items_restore parameters: - name: drive-id @@ -6172,6 +6673,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -6190,11 +6837,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.unfollow': post: tags: - drives.Actions summary: Invoke action unfollow + description: Unfollow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-1.0 operationId: drives.items_unfollow parameters: - name: drive-id @@ -6267,8 +6921,11 @@ paths: get: tags: - drives.driveItem - summary: Get permissions from drives - description: The set of permissions for the item. Read-only. Nullable. + summary: List sharing permissions on a driveItem + description: List the effective sharing permissions on a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-permissions?view=graph-rest-1.0 operationId: drives.items_ListPermissions parameters: - name: drive-id @@ -6582,6 +7239,10 @@ paths: tags: - drives.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: drives.items.permissions_grant parameters: - name: drive-id @@ -6645,11 +7306,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - drives.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: drives.items.permissions_revokeGrants parameters: - name: drive-id @@ -7069,8 +7737,11 @@ paths: get: tags: - drives.driveItem - summary: Get thumbnails from drives - description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + summary: List thumbnails for a DriveItem + description: "Retrieve a collection of ThumbnailSet resources for a DriveItem resource. A DriveItem can be represented by zero or more ThumbnailSet resources.\nEach **thumbnailSet** can have one or more **thumbnail** objects, which are images that represent the item.\nFor example, a **thumbnailSet** may include **thumbnail** objects, such as common ones including `small`, `medium`, or `large`. There are many ways to work with thumbnails on OneDrive.\nHere are the most common ones:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-thumbnails?view=graph-rest-1.0 operationId: drives.items_ListThumbnails parameters: - name: drive-id @@ -7350,8 +8021,11 @@ paths: get: tags: - drives.driveItem - summary: Get versions from drives - description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + summary: List versions of a driveItem + description: "OneDrive and SharePoint can be configured to retain the history for files.\nDepending on the service and configuration, a new version can be created for each edit, each time the file is saved, manually, or never. Previous versions of a document may be retained for a finite period of time depending on admin settings which may be unique per user or location." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: drives.items_ListVersions parameters: - name: drive-id @@ -7639,6 +8313,9 @@ paths: tags: - drives.driveItem summary: Get content for the navigation property versions from drives + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: drives.items_GetVersionsContent parameters: - name: drive-id @@ -7725,6 +8402,10 @@ paths: tags: - drives.Actions summary: Invoke action restoreVersion + description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-1.0 operationId: drives.items.versions_restoreVersion parameters: - name: drive-id @@ -8043,7 +8724,11 @@ paths: get: tags: - drives.list - summary: Get columns from drives + summary: List columns in a list + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-columns?view=graph-rest-1.0 operationId: drives.list_ListColumns parameters: - name: drive-id @@ -8203,7 +8888,11 @@ paths: post: tags: - drives.list - summary: Create new navigation property to columns for drives + summary: Create columnDefinition + description: 'Create a column for a [list][list] with a request that specifies a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-post-columns?view=graph-rest-1.0 operationId: drives.list_CreateColumns parameters: - name: drive-id @@ -8497,7 +9186,11 @@ paths: get: tags: - drives.list - summary: Get contentTypes from drives + summary: List contentTypes in a list + description: 'Get the collection of [contentType][contentType] resources in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-contenttypes?view=graph-rest-1.0 operationId: drives.list_ListContentTypes parameters: - name: drive-id @@ -9733,8 +10426,11 @@ paths: get: tags: - drives.list - summary: Get columns from drives - description: The collection of column definitions for this contentType. + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 operationId: drives.list.contentTypes_ListColumns parameters: - name: drive-id @@ -9902,7 +10598,11 @@ paths: post: tags: - drives.list - summary: Create new navigation property to columns for drives + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 operationId: drives.list.contentTypes_CreateColumns parameters: - name: drive-id @@ -10240,6 +10940,10 @@ paths: tags: - drives.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: drives.list.contentTypes_associateGraphWPreHubSites parameters: - name: drive-id @@ -10287,6 +10991,10 @@ paths: tags: - drives.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: drives.list.contentTypes_copyToDefaultContentLocation parameters: - name: drive-id @@ -10370,6 +11078,10 @@ paths: tags: - drives.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: drives.list.contentTypes_publish parameters: - name: drive-id @@ -10399,6 +11111,10 @@ paths: tags: - drives.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: drives.list.contentTypes_unpublish parameters: - name: drive-id @@ -10428,6 +11144,10 @@ paths: tags: - drives.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: drives.list.contentTypes_addCopy parameters: - name: drive-id @@ -10465,6 +11185,10 @@ paths: tags: - drives.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: drives.list.contentTypes_addCopyFromContentTypeHub parameters: - name: drive-id @@ -10512,6 +11236,83 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success @@ -10530,6 +11331,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/list/drive': get: tags: @@ -10653,8 +11457,11 @@ paths: get: tags: - drives.list - summary: Get items from drives - description: All items contained in the list. + summary: Enumerate items in a list + description: 'Get the collection of [items][item] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list?view=graph-rest-1.0 operationId: drives.list_ListItems parameters: - name: drive-id @@ -10771,7 +11578,11 @@ paths: post: tags: - drives.list - summary: Create new navigation property to items for drives + summary: Create a new item in a list + description: 'Create a new [listItem][] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-create?view=graph-rest-1.0 operationId: drives.list_CreateItems parameters: - name: drive-id @@ -11800,8 +12611,11 @@ paths: get: tags: - drives.list - summary: Get documentSetVersions from drives - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: drives.list.items_ListDocumentSetVersions parameters: - name: drive-id @@ -11900,7 +12714,11 @@ paths: post: tags: - drives.list - summary: Create new navigation property to documentSetVersions for drives + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: drives.list.items_CreateDocumentSetVersions parameters: - name: drive-id @@ -12111,6 +12929,10 @@ paths: tags: - drives.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: drives.list.items.documentSetVersions_restore parameters: - name: drive-id @@ -12447,7 +13269,11 @@ paths: patch: tags: - drives.list - summary: Update the navigation property fields in drives + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: drives.list.items_UpdateFields parameters: - name: drive-id @@ -12518,6 +13344,10 @@ paths: tags: - drives.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: drives.list.items_createLink parameters: - name: drive-id @@ -12625,13 +13455,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -12643,6 +13531,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/list/items/{listItem-id}/versions': get: tags: @@ -13136,6 +14027,80 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -13154,6 +14119,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/list/items/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -13177,6 +14145,80 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -13195,6 +14237,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/list/operations': get: tags: @@ -13788,114 +14833,528 @@ paths: schema: type: string x-ms-docs-key-type: drive - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of drive - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/drives/{drive-id}/microsoft.graph.search(q=''{q}'')': - get: - tags: - - drives.Functions - summary: Invoke function search - operationId: drives_search - parameters: - - name: drive-id - in: path - description: 'key: id of drive' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - - name: q - in: path - description: 'Usage: q=''{q}''' - required: true - style: simple - schema: - type: string - nullable: true - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of drive - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/drives/{drive-id}/microsoft.graph.sharedWithMe()': - get: - tags: - - drives.Functions - summary: Invoke function sharedWithMe - operationId: drives_sharedGraphWPreMe - parameters: - - name: drive-id - in: path - description: 'key: id of drive' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of drive - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/drives/{drive-id}/root': - get: - tags: - - drives.driveItem - summary: Get root from drives - description: The root folder of the drive. Read-only. - operationId: drives_GetRoot - parameters: - - name: drive-id - in: path - description: 'key: id of drive' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string + responses: + '200': + $ref: '#/components/responses/recentResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/drives/{drive-id}/microsoft.graph.search(q=''{q}'')': + get: + tags: + - drives.Functions + summary: Invoke function search + operationId: drives_search + parameters: + - name: drive-id + in: path + description: 'key: id of drive' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: drive + - name: q + in: path + description: 'Usage: q=''{q}''' + required: true + style: simple + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string + responses: + '200': + $ref: '#/components/responses/searchResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/drives/{drive-id}/microsoft.graph.sharedWithMe()': + get: + tags: + - drives.Functions + summary: Invoke function sharedWithMe + operationId: drives_sharedGraphWPreMe + parameters: + - name: drive-id + in: path + description: 'key: id of drive' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string + responses: + '200': + $ref: '#/components/responses/sharedWithMeResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/drives/{drive-id}/root': + get: + tags: + - drives.driveItem + summary: Get driveItem + description: Retrieve the metadata for a driveItem in a drive by file system path or ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-get?view=graph-rest-1.0 + operationId: drives_GetRoot + parameters: + - name: drive-id + in: path + description: 'key: id of drive' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: drive - name: $select in: query description: Select properties to be returned @@ -14277,8 +15736,11 @@ paths: get: tags: - drives.driveItem - summary: Get analytics from drives - description: Analytics about the view activities that took place on this item. + summary: Get analytics + description: "Get [itemAnalytics][] about the views that took place under this resource.\nThe **itemAnalytics** resource is a convenient way to get activity stats for `allTime` and the `lastSevenDays`.\nFor a custom time range or interval, use the [getActivitiesByInterval][] API." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/itemanalytics-get?view=graph-rest-1.0 operationId: drives.root_GetAnalytics parameters: - name: drive-id @@ -14346,8 +15808,11 @@ paths: get: tags: - drives.driveItem - summary: Get children from drives - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + summary: List children of a driveItem + description: Return a collection of DriveItems in the **children** relationship of a DriveItem. DriveItems with a non-null **folder** or **package** facet can have one or more child DriveItems. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: drives.root_ListChildren parameters: - name: drive-id @@ -14713,6 +16178,9 @@ paths: - drives.driveItem summary: Get content for the navigation property children from drives description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: drives.root_GetChildrenContent parameters: - name: drive-id @@ -14785,6 +16253,9 @@ paths: - drives.driveItem summary: Get content for the navigation property root from drives description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-get?view=graph-rest-1.0 operationId: drives_GetRootContent parameters: - name: drive-id @@ -15700,8 +17171,11 @@ paths: get: tags: - drives.driveItem - summary: Get documentSetVersions from drives - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: drives.root.listItem_ListDocumentSetVersions parameters: - name: drive-id @@ -15792,7 +17266,11 @@ paths: post: tags: - drives.driveItem - summary: Create new navigation property to documentSetVersions for drives + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: drives.root.listItem_CreateDocumentSetVersions parameters: - name: drive-id @@ -15970,6 +17448,10 @@ paths: tags: - drives.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: drives.root.listItem.documentSetVersions_restore parameters: - name: drive-id @@ -16255,7 +17737,11 @@ paths: patch: tags: - drives.driveItem - summary: Update the navigation property fields in drives + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: drives.root.listItem_UpdateFields parameters: - name: drive-id @@ -16310,6 +17796,10 @@ paths: tags: - drives.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: drives.root.listItem_createLink parameters: - name: drive-id @@ -16401,13 +17891,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -16419,6 +17967,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/root/listItem/versions': get: tags: @@ -16868,6 +18419,10 @@ paths: tags: - drives.Actions summary: Invoke action checkin + description: 'Check in a checked out **driveItem** resource, which makes the version of the document available to others.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-1.0 operationId: drives.root_checkin parameters: - name: drive-id @@ -16905,6 +18460,10 @@ paths: tags: - drives.Actions summary: Invoke action checkout + description: 'Check out a **driveItem** resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-1.0 operationId: drives.root_checkout parameters: - name: drive-id @@ -16926,6 +18485,10 @@ paths: tags: - drives.Actions summary: Invoke action copy + description: 'Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: drives.root_copy parameters: - name: drive-id @@ -16966,6 +18529,10 @@ paths: tags: - drives.Actions summary: Invoke action createLink + description: "You can use **createLink** action to share a driveItem via a sharing link. The **createLink** action will create a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-1.0 operationId: drives.root_createLink parameters: - name: drive-id @@ -17026,6 +18593,10 @@ paths: tags: - drives.Actions summary: Invoke action createUploadSession + description: 'Create an upload session to allow your app to upload files up to the maximum file size. An upload session allows your app to upload ranges of the file in sequential API requests, which allows the transfer to be resumed if a connection is dropped while the upload is in progress. To upload a file using an upload session:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createuploadsession?view=graph-rest-1.0 operationId: drives.root_createUploadSession parameters: - name: drive-id @@ -17073,6 +18644,152 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -17091,6 +18808,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/root/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -17114,6 +18834,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -17132,6 +18998,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/root/microsoft.graph.extractSensitivityLabels': post: tags: @@ -17162,6 +19031,10 @@ paths: tags: - drives.Actions summary: Invoke action follow + description: Follow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-follow?view=graph-rest-1.0 operationId: drives.root_follow parameters: - name: drive-id @@ -17221,13 +19094,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of driveItem + title: Collection of itemActivityStat type: object properties: value: @@ -17239,11 +19170,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/root/microsoft.graph.invite': post: tags: - drives.Actions summary: Invoke action invite + description: "Sends a sharing invitation for a **DriveItem**.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-invite?view=graph-rest-1.0 operationId: drives.root_invite parameters: - name: drive-id @@ -17300,7 +19238,7 @@ paths: content: application/json: schema: - title: Collection of driveItem + title: Collection of permission type: object properties: value: @@ -17312,6 +19250,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/root/microsoft.graph.preview': post: tags: @@ -17370,6 +19311,10 @@ paths: tags: - drives.Actions summary: Invoke action restore + description: 'Restore a driveItem that has been deleted and is currently in the recycle bin. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-restore?view=graph-rest-1.0 operationId: drives.root_restore parameters: - name: drive-id @@ -17428,6 +19373,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -17446,11 +19537,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/root/microsoft.graph.unfollow': post: tags: - drives.Actions summary: Invoke action unfollow + description: Unfollow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-1.0 operationId: drives.root_unfollow parameters: - name: drive-id @@ -17507,8 +19605,11 @@ paths: get: tags: - drives.driveItem - summary: Get permissions from drives - description: The set of permissions for the item. Read-only. Nullable. + summary: List sharing permissions on a driveItem + description: List the effective sharing permissions on a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-permissions?view=graph-rest-1.0 operationId: drives.root_ListPermissions parameters: - name: drive-id @@ -17782,6 +19883,10 @@ paths: tags: - drives.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: drives.root.permissions_grant parameters: - name: drive-id @@ -17837,11 +19942,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - drives.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: drives.root.permissions_revokeGrants parameters: - name: drive-id @@ -18205,8 +20317,11 @@ paths: get: tags: - drives.driveItem - summary: Get thumbnails from drives - description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + summary: List thumbnails for a DriveItem + description: "Retrieve a collection of ThumbnailSet resources for a DriveItem resource. A DriveItem can be represented by zero or more ThumbnailSet resources.\nEach **thumbnailSet** can have one or more **thumbnail** objects, which are images that represent the item.\nFor example, a **thumbnailSet** may include **thumbnail** objects, such as common ones including `small`, `medium`, or `large`. There are many ways to work with thumbnails on OneDrive.\nHere are the most common ones:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-thumbnails?view=graph-rest-1.0 operationId: drives.root_ListThumbnails parameters: - name: drive-id @@ -18446,8 +20561,11 @@ paths: get: tags: - drives.driveItem - summary: Get versions from drives - description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + summary: List versions of a driveItem + description: "OneDrive and SharePoint can be configured to retain the history for files.\nDepending on the service and configuration, a new version can be created for each edit, each time the file is saved, manually, or never. Previous versions of a document may be retained for a finite period of time depending on admin settings which may be unique per user or location." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: drives.root_ListVersions parameters: - name: drive-id @@ -18695,6 +20813,9 @@ paths: tags: - drives.driveItem summary: Get content for the navigation property versions from drives + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: drives.root_GetVersionsContent parameters: - name: drive-id @@ -18765,6 +20886,10 @@ paths: tags: - drives.Actions summary: Invoke action restoreVersion + description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-1.0 operationId: drives.root.versions_restoreVersion parameters: - name: drive-id @@ -19230,8 +21355,11 @@ paths: get: tags: - groups.drive - summary: Get drive from groups - description: The group's default drive. Read-only. + summary: Get Drive + description: 'Retrieve the properties and relationships of a Drive resource. A Drive is the top-level container for a file system, such as OneDrive or SharePoint document libraries.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-get?view=graph-rest-1.0 operationId: groups_GetDrive parameters: - name: group-id @@ -19349,8 +21477,11 @@ paths: get: tags: - groups.drive - summary: Get drives from groups - description: The group's drives. Read-only. + summary: List available drives + description: 'Retrieve the list of Drive resources available for a target User, Group, or Site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list?view=graph-rest-1.0 operationId: groups_ListDrives parameters: - name: group-id @@ -19718,8 +21849,11 @@ paths: get: tags: - groups.drive - summary: Get activities from groups - description: The list of recent activities that took place under this drive. + summary: List activities (preview) + description: List the recent activities that took place on an item or under a hierarchy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/activities-list?view=graph-rest-1.0 operationId: groups.drives_ListActivities parameters: - name: group-id @@ -20435,8 +22569,11 @@ paths: get: tags: - groups.drive - summary: Get bundles from groups - description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + summary: List bundles + description: 'Get a list of all the [bundles][bundle] in a user''s drive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bundle-list?view=graph-rest-1.0 operationId: groups.drives_ListBundles parameters: - name: group-id @@ -20829,6 +22966,9 @@ paths: - groups.drive summary: Get content for the navigation property bundles from groups description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bundle-list?view=graph-rest-1.0 operationId: groups.drives_GetBundlesContent parameters: - name: group-id @@ -20915,8 +23055,11 @@ paths: get: tags: - groups.drive - summary: Get following from groups - description: The list of items the user is following. Only in OneDrive for Business. + summary: List followed items + description: "List the items that have been followed by the signed in user.\nThis collection includes items that are in the user's drive as well as items they have access to from other drives." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list-following?view=graph-rest-1.0 operationId: groups.drives_ListFollowing parameters: - name: group-id @@ -21309,6 +23452,9 @@ paths: - groups.drive summary: Get content for the navigation property following from groups description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list-following?view=graph-rest-1.0 operationId: groups.drives_GetFollowingContent parameters: - name: group-id @@ -22135,8 +24281,11 @@ paths: get: tags: - groups.drive - summary: Get analytics from groups - description: Analytics about the view activities that took place on this item. + summary: Get analytics + description: "Get [itemAnalytics][] about the views that took place under this resource.\nThe **itemAnalytics** resource is a convenient way to get activity stats for `allTime` and the `lastSevenDays`.\nFor a custom time range or interval, use the [getActivitiesByInterval][] API." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/itemanalytics-get?view=graph-rest-1.0 operationId: groups.drives.items_GetAnalytics parameters: - name: group-id @@ -22226,8 +24375,11 @@ paths: get: tags: - groups.drive - summary: Get children from groups - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + summary: List children of a driveItem + description: Return a collection of DriveItems in the **children** relationship of a DriveItem. DriveItems with a non-null **folder** or **package** facet can have one or more child DriveItems. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: groups.drives.items_ListChildren parameters: - name: group-id @@ -22647,6 +24799,9 @@ paths: - groups.drive summary: Get content for the navigation property children from groups description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: groups.drives.items_GetChildrenContent parameters: - name: group-id @@ -23970,8 +26125,11 @@ paths: get: tags: - groups.drive - summary: Get documentSetVersions from groups - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: groups.drives.items.listItem_ListDocumentSetVersions parameters: - name: group-id @@ -24078,7 +26236,11 @@ paths: post: tags: - groups.drive - summary: Create new navigation property to documentSetVersions for groups + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: groups.drives.items.listItem_CreateDocumentSetVersions parameters: - name: group-id @@ -24664,7 +26826,11 @@ paths: patch: tags: - groups.drive - summary: Update the navigation property fields in groups + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: groups.drives.items.listItem_UpdateFields parameters: - name: group-id @@ -25256,8 +27422,11 @@ paths: get: tags: - groups.drive - summary: Get permissions from groups - description: The set of permissions for the item. Read-only. Nullable. + summary: List sharing permissions on a driveItem + description: List the effective sharing permissions on a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-permissions?view=graph-rest-1.0 operationId: groups.drives.items_ListPermissions parameters: - name: group-id @@ -25978,8 +28147,11 @@ paths: get: tags: - groups.drive - summary: Get thumbnails from groups - description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + summary: List thumbnails for a DriveItem + description: "Retrieve a collection of ThumbnailSet resources for a DriveItem resource. A DriveItem can be represented by zero or more ThumbnailSet resources.\nEach **thumbnailSet** can have one or more **thumbnail** objects, which are images that represent the item.\nFor example, a **thumbnailSet** may include **thumbnail** objects, such as common ones including `small`, `medium`, or `large`. There are many ways to work with thumbnails on OneDrive.\nHere are the most common ones:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-thumbnails?view=graph-rest-1.0 operationId: groups.drives.items_ListThumbnails parameters: - name: group-id @@ -26299,8 +28471,11 @@ paths: get: tags: - groups.drive - summary: Get versions from groups - description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + summary: List versions of a driveItem + description: "OneDrive and SharePoint can be configured to retain the history for files.\nDepending on the service and configuration, a new version can be created for each edit, each time the file is saved, manually, or never. Previous versions of a document may be retained for a finite period of time depending on admin settings which may be unique per user or location." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: groups.drives.items_ListVersions parameters: - name: group-id @@ -26628,6 +28803,9 @@ paths: tags: - groups.drive summary: Get content for the navigation property versions from groups + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: groups.drives.items_GetVersionsContent parameters: - name: group-id @@ -27060,7 +29238,11 @@ paths: get: tags: - groups.drive - summary: Get columns from groups + summary: List columns in a list + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-columns?view=graph-rest-1.0 operationId: groups.drives.list_ListColumns parameters: - name: group-id @@ -27228,7 +29410,11 @@ paths: post: tags: - groups.drive - summary: Create new navigation property to columns for groups + summary: Create columnDefinition + description: 'Create a column for a [list][list] with a request that specifies a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-post-columns?view=graph-rest-1.0 operationId: groups.drives.list_CreateColumns parameters: - name: group-id @@ -27564,7 +29750,11 @@ paths: get: tags: - groups.drive - summary: Get contentTypes from groups + summary: List contentTypes in a list + description: 'Get the collection of [contentType][contentType] resources in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-contenttypes?view=graph-rest-1.0 operationId: groups.drives.list_ListContentTypes parameters: - name: group-id @@ -28936,8 +31126,11 @@ paths: get: tags: - groups.drive - summary: Get columns from groups - description: The collection of column definitions for this contentType. + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_ListColumns parameters: - name: group-id @@ -29113,7 +31306,11 @@ paths: post: tags: - groups.drive - summary: Create new navigation property to columns for groups + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_CreateColumns parameters: - name: group-id @@ -29628,8 +31825,11 @@ paths: get: tags: - groups.drive - summary: Get items from groups - description: All items contained in the list. + summary: Enumerate items in a list + description: 'Get the collection of [items][item] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list?view=graph-rest-1.0 operationId: groups.drives.list_ListItems parameters: - name: group-id @@ -29754,7 +31954,11 @@ paths: post: tags: - groups.drive - summary: Create new navigation property to items for groups + summary: Create a new item in a list + description: 'Create a new [listItem][] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-create?view=graph-rest-1.0 operationId: groups.drives.list_CreateItems parameters: - name: group-id @@ -30927,8 +33131,11 @@ paths: get: tags: - groups.drive - summary: Get documentSetVersions from groups - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: groups.drives.list.items_ListDocumentSetVersions parameters: - name: group-id @@ -31035,7 +33242,11 @@ paths: post: tags: - groups.drive - summary: Create new navigation property to documentSetVersions for groups + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: groups.drives.list.items_CreateDocumentSetVersions parameters: - name: group-id @@ -31621,7 +33832,11 @@ paths: patch: tags: - groups.drive - summary: Update the navigation property fields in groups + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: groups.drives.list.items_UpdateFields parameters: - name: group-id @@ -32842,8 +35057,11 @@ paths: get: tags: - groups.drive - summary: Get root from groups - description: The root folder of the drive. Read-only. + summary: Get driveItem + description: Retrieve the metadata for a driveItem in a drive by file system path or ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-get?view=graph-rest-1.0 operationId: groups.drives_GetRoot parameters: - name: group-id @@ -33288,8 +35506,11 @@ paths: get: tags: - groups.drive - summary: Get analytics from groups - description: Analytics about the view activities that took place on this item. + summary: Get analytics + description: "Get [itemAnalytics][] about the views that took place under this resource.\nThe **itemAnalytics** resource is a convenient way to get activity stats for `allTime` and the `lastSevenDays`.\nFor a custom time range or interval, use the [getActivitiesByInterval][] API." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/itemanalytics-get?view=graph-rest-1.0 operationId: groups.drives.root_GetAnalytics parameters: - name: group-id @@ -33368,8 +35589,11 @@ paths: get: tags: - groups.drive - summary: Get children from groups - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + summary: List children of a driveItem + description: Return a collection of DriveItems in the **children** relationship of a DriveItem. DriveItems with a non-null **folder** or **package** facet can have one or more child DriveItems. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: groups.drives.root_ListChildren parameters: - name: group-id @@ -33762,6 +35986,9 @@ paths: - groups.drive summary: Get content for the navigation property children from groups description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: groups.drives.root_GetChildrenContent parameters: - name: group-id @@ -33850,6 +36077,9 @@ paths: - groups.drive summary: Get content for the navigation property root from groups description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-get?view=graph-rest-1.0 operationId: groups.drives_GetRootContent parameters: - name: group-id @@ -34917,8 +37147,11 @@ paths: get: tags: - groups.drive - summary: Get documentSetVersions from groups - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: groups.drives.root.listItem_ListDocumentSetVersions parameters: - name: group-id @@ -35017,7 +37250,11 @@ paths: post: tags: - groups.drive - summary: Create new navigation property to documentSetVersions for groups + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: groups.drives.root.listItem_CreateDocumentSetVersions parameters: - name: group-id @@ -35527,7 +37764,11 @@ paths: patch: tags: - groups.drive - summary: Update the navigation property fields in groups + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: groups.drives.root.listItem_UpdateFields parameters: - name: group-id @@ -36038,8 +38279,11 @@ paths: get: tags: - groups.drive - summary: Get permissions from groups - description: The set of permissions for the item. Read-only. Nullable. + summary: List sharing permissions on a driveItem + description: List the effective sharing permissions on a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-permissions?view=graph-rest-1.0 operationId: groups.drives.root_ListPermissions parameters: - name: group-id @@ -36680,8 +38924,11 @@ paths: get: tags: - groups.drive - summary: Get thumbnails from groups - description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + summary: List thumbnails for a DriveItem + description: "Retrieve a collection of ThumbnailSet resources for a DriveItem resource. A DriveItem can be represented by zero or more ThumbnailSet resources.\nEach **thumbnailSet** can have one or more **thumbnail** objects, which are images that represent the item.\nFor example, a **thumbnailSet** may include **thumbnail** objects, such as common ones including `small`, `medium`, or `large`. There are many ways to work with thumbnails on OneDrive.\nHere are the most common ones:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-thumbnails?view=graph-rest-1.0 operationId: groups.drives.root_ListThumbnails parameters: - name: group-id @@ -36961,8 +39208,11 @@ paths: get: tags: - groups.drive - summary: Get versions from groups - description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + summary: List versions of a driveItem + description: "OneDrive and SharePoint can be configured to retain the history for files.\nDepending on the service and configuration, a new version can be created for each edit, each time the file is saved, manually, or never. Previous versions of a document may be retained for a finite period of time depending on admin settings which may be unique per user or location." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: groups.drives.root_ListVersions parameters: - name: group-id @@ -37250,6 +39500,9 @@ paths: tags: - groups.drive summary: Get content for the navigation property versions from groups + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: groups.drives.root_GetVersionsContent parameters: - name: group-id @@ -37946,6 +40199,9 @@ paths: - shares.sharedDriveItem summary: Accessing shared DriveItems description: 'Access a shared DriveItem or a collection of shared items by using a **shareId** or sharing URL. To use a sharing URL with this API, your app needs to transform the URL into a sharing token.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/shares-get?view=graph-rest-1.0 operationId: shares.sharedDriveItem_GetSharedDriveItem parameters: - name: sharedDriveItem-id @@ -38112,8 +40368,11 @@ paths: get: tags: - shares.driveItem - summary: Get driveItem from shares - description: Used to access the underlying driveItem + summary: Accessing shared DriveItems + description: 'Access a shared DriveItem or a collection of shared items by using a **shareId** or sharing URL. To use a sharing URL with this API, your app needs to transform the URL into a sharing token.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/shares-get?view=graph-rest-1.0 operationId: shares_GetDriveItem parameters: - name: sharedDriveItem-id @@ -38266,6 +40525,9 @@ paths: - shares.driveItem summary: Get content for the navigation property driveItem from shares description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/shares-get?view=graph-rest-1.0 operationId: shares_GetDriveItemContent parameters: - name: sharedDriveItem-id @@ -39039,7 +41301,11 @@ paths: get: tags: - shares.list - summary: Get columns from shares + summary: List columns in a list + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-columns?view=graph-rest-1.0 operationId: shares.list_ListColumns parameters: - name: sharedDriveItem-id @@ -39199,7 +41465,11 @@ paths: post: tags: - shares.list - summary: Create new navigation property to columns for shares + summary: Create columnDefinition + description: 'Create a column for a [list][list] with a request that specifies a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-post-columns?view=graph-rest-1.0 operationId: shares.list_CreateColumns parameters: - name: sharedDriveItem-id @@ -39493,7 +41763,11 @@ paths: get: tags: - shares.list - summary: Get contentTypes from shares + summary: List contentTypes in a list + description: 'Get the collection of [contentType][contentType] resources in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-contenttypes?view=graph-rest-1.0 operationId: shares.list_ListContentTypes parameters: - name: sharedDriveItem-id @@ -40729,8 +43003,11 @@ paths: get: tags: - shares.list - summary: Get columns from shares - description: The collection of column definitions for this contentType. + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 operationId: shares.list.contentTypes_ListColumns parameters: - name: sharedDriveItem-id @@ -40898,7 +43175,11 @@ paths: post: tags: - shares.list - summary: Create new navigation property to columns for shares + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 operationId: shares.list.contentTypes_CreateColumns parameters: - name: sharedDriveItem-id @@ -41236,6 +43517,10 @@ paths: tags: - shares.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: shares.list.contentTypes_associateGraphWPreHubSites parameters: - name: sharedDriveItem-id @@ -41283,6 +43568,10 @@ paths: tags: - shares.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: shares.list.contentTypes_copyToDefaultContentLocation parameters: - name: sharedDriveItem-id @@ -41366,6 +43655,10 @@ paths: tags: - shares.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: shares.list.contentTypes_publish parameters: - name: sharedDriveItem-id @@ -41395,6 +43688,10 @@ paths: tags: - shares.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: shares.list.contentTypes_unpublish parameters: - name: sharedDriveItem-id @@ -41424,6 +43721,10 @@ paths: tags: - shares.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: shares.list.contentTypes_addCopy parameters: - name: sharedDriveItem-id @@ -41461,6 +43762,10 @@ paths: tags: - shares.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: shares.list.contentTypes_addCopyFromContentTypeHub parameters: - name: sharedDriveItem-id @@ -41508,6 +43813,83 @@ paths: schema: type: string x-ms-docs-key-type: sharedDriveItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success @@ -41526,6 +43908,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/shares/{sharedDriveItem-id}/list/drive': get: tags: @@ -41649,8 +44034,11 @@ paths: get: tags: - shares.list - summary: Get items from shares - description: All items contained in the list. + summary: Enumerate items in a list + description: 'Get the collection of [items][item] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list?view=graph-rest-1.0 operationId: shares.list_ListItems parameters: - name: sharedDriveItem-id @@ -41767,7 +44155,11 @@ paths: post: tags: - shares.list - summary: Create new navigation property to items for shares + summary: Create a new item in a list + description: 'Create a new [listItem][] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-create?view=graph-rest-1.0 operationId: shares.list_CreateItems parameters: - name: sharedDriveItem-id @@ -42796,8 +45188,11 @@ paths: get: tags: - shares.list - summary: Get documentSetVersions from shares - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: shares.list.items_ListDocumentSetVersions parameters: - name: sharedDriveItem-id @@ -42896,7 +45291,11 @@ paths: post: tags: - shares.list - summary: Create new navigation property to documentSetVersions for shares + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: shares.list.items_CreateDocumentSetVersions parameters: - name: sharedDriveItem-id @@ -43107,6 +45506,10 @@ paths: tags: - shares.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: shares.list.items.documentSetVersions_restore parameters: - name: sharedDriveItem-id @@ -43443,7 +45846,11 @@ paths: patch: tags: - shares.list - summary: Update the navigation property fields in shares + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: shares.list.items_UpdateFields parameters: - name: sharedDriveItem-id @@ -43514,6 +45921,10 @@ paths: tags: - shares.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: shares.list.items_createLink parameters: - name: sharedDriveItem-id @@ -43621,13 +46032,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -43639,6 +46108,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions': get: tags: @@ -44132,6 +46604,80 @@ paths: schema: type: string x-ms-docs-key-type: sharedDriveItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -44150,6 +46696,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/shares/{sharedDriveItem-id}/list/items/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -44173,6 +46722,80 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -44191,6 +46814,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/shares/{sharedDriveItem-id}/list/operations': get: tags: @@ -45634,8 +48260,11 @@ paths: get: tags: - shares.listItem - summary: Get documentSetVersions from shares - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: shares.listItem_ListDocumentSetVersions parameters: - name: sharedDriveItem-id @@ -45726,7 +48355,11 @@ paths: post: tags: - shares.listItem - summary: Create new navigation property to documentSetVersions for shares + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: shares.listItem_CreateDocumentSetVersions parameters: - name: sharedDriveItem-id @@ -45904,6 +48537,10 @@ paths: tags: - shares.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: shares.listItem.documentSetVersions_restore parameters: - name: sharedDriveItem-id @@ -46189,7 +48826,11 @@ paths: patch: tags: - shares.listItem - summary: Update the navigation property fields in shares + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: shares.listItem_UpdateFields parameters: - name: sharedDriveItem-id @@ -46244,6 +48885,10 @@ paths: tags: - shares.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: shares.listItem_createLink parameters: - name: sharedDriveItem-id @@ -46335,13 +48980,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -46353,6 +49056,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/shares/{sharedDriveItem-id}/listItem/versions': get: tags: @@ -46882,6 +49588,10 @@ paths: tags: - shares.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: shares.permission_grant parameters: - name: sharedDriveItem-id @@ -46929,11 +49639,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/shares/{sharedDriveItem-id}/permission/microsoft.graph.revokeGrants': post: tags: - shares.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: shares.permission_revokeGrants parameters: - name: sharedDriveItem-id @@ -47341,8 +50058,11 @@ paths: get: tags: - users.drive - summary: Get drive from users - description: The user's OneDrive. Read-only. + summary: Get Drive + description: 'Retrieve the properties and relationships of a Drive resource. A Drive is the top-level container for a file system, such as OneDrive or SharePoint document libraries.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-get?view=graph-rest-1.0 operationId: users_GetDrive parameters: - name: user-id @@ -47460,8 +50180,11 @@ paths: get: tags: - users.drive - summary: Get drives from users - description: A collection of drives available for this user. Read-only. + summary: List available drives + description: 'Retrieve the list of Drive resources available for a target User, Group, or Site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list?view=graph-rest-1.0 operationId: users_ListDrives parameters: - name: user-id @@ -47829,8 +50552,11 @@ paths: get: tags: - users.drive - summary: Get activities from users - description: The list of recent activities that took place under this drive. + summary: List activities (preview) + description: List the recent activities that took place on an item or under a hierarchy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/activities-list?view=graph-rest-1.0 operationId: users.drives_ListActivities parameters: - name: user-id @@ -48546,8 +51272,11 @@ paths: get: tags: - users.drive - summary: Get bundles from users - description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + summary: List bundles + description: 'Get a list of all the [bundles][bundle] in a user''s drive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bundle-list?view=graph-rest-1.0 operationId: users.drives_ListBundles parameters: - name: user-id @@ -48940,6 +51669,9 @@ paths: - users.drive summary: Get content for the navigation property bundles from users description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bundle-list?view=graph-rest-1.0 operationId: users.drives_GetBundlesContent parameters: - name: user-id @@ -49026,8 +51758,11 @@ paths: get: tags: - users.drive - summary: Get following from users - description: The list of items the user is following. Only in OneDrive for Business. + summary: List followed items + description: "List the items that have been followed by the signed in user.\nThis collection includes items that are in the user's drive as well as items they have access to from other drives." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list-following?view=graph-rest-1.0 operationId: users.drives_ListFollowing parameters: - name: user-id @@ -49420,6 +52155,9 @@ paths: - users.drive summary: Get content for the navigation property following from users description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list-following?view=graph-rest-1.0 operationId: users.drives_GetFollowingContent parameters: - name: user-id @@ -50246,8 +52984,11 @@ paths: get: tags: - users.drive - summary: Get analytics from users - description: Analytics about the view activities that took place on this item. + summary: Get analytics + description: "Get [itemAnalytics][] about the views that took place under this resource.\nThe **itemAnalytics** resource is a convenient way to get activity stats for `allTime` and the `lastSevenDays`.\nFor a custom time range or interval, use the [getActivitiesByInterval][] API." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/itemanalytics-get?view=graph-rest-1.0 operationId: users.drives.items_GetAnalytics parameters: - name: user-id @@ -50337,8 +53078,11 @@ paths: get: tags: - users.drive - summary: Get children from users - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + summary: List children of a driveItem + description: Return a collection of DriveItems in the **children** relationship of a DriveItem. DriveItems with a non-null **folder** or **package** facet can have one or more child DriveItems. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: users.drives.items_ListChildren parameters: - name: user-id @@ -50758,6 +53502,9 @@ paths: - users.drive summary: Get content for the navigation property children from users description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: users.drives.items_GetChildrenContent parameters: - name: user-id @@ -52081,8 +54828,11 @@ paths: get: tags: - users.drive - summary: Get documentSetVersions from users - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: users.drives.items.listItem_ListDocumentSetVersions parameters: - name: user-id @@ -52189,7 +54939,11 @@ paths: post: tags: - users.drive - summary: Create new navigation property to documentSetVersions for users + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: users.drives.items.listItem_CreateDocumentSetVersions parameters: - name: user-id @@ -52775,7 +55529,11 @@ paths: patch: tags: - users.drive - summary: Update the navigation property fields in users + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: users.drives.items.listItem_UpdateFields parameters: - name: user-id @@ -53367,8 +56125,11 @@ paths: get: tags: - users.drive - summary: Get permissions from users - description: The set of permissions for the item. Read-only. Nullable. + summary: List sharing permissions on a driveItem + description: List the effective sharing permissions on a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-permissions?view=graph-rest-1.0 operationId: users.drives.items_ListPermissions parameters: - name: user-id @@ -54089,8 +56850,11 @@ paths: get: tags: - users.drive - summary: Get thumbnails from users - description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + summary: List thumbnails for a DriveItem + description: "Retrieve a collection of ThumbnailSet resources for a DriveItem resource. A DriveItem can be represented by zero or more ThumbnailSet resources.\nEach **thumbnailSet** can have one or more **thumbnail** objects, which are images that represent the item.\nFor example, a **thumbnailSet** may include **thumbnail** objects, such as common ones including `small`, `medium`, or `large`. There are many ways to work with thumbnails on OneDrive.\nHere are the most common ones:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-thumbnails?view=graph-rest-1.0 operationId: users.drives.items_ListThumbnails parameters: - name: user-id @@ -54410,8 +57174,11 @@ paths: get: tags: - users.drive - summary: Get versions from users - description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + summary: List versions of a driveItem + description: "OneDrive and SharePoint can be configured to retain the history for files.\nDepending on the service and configuration, a new version can be created for each edit, each time the file is saved, manually, or never. Previous versions of a document may be retained for a finite period of time depending on admin settings which may be unique per user or location." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: users.drives.items_ListVersions parameters: - name: user-id @@ -54739,6 +57506,9 @@ paths: tags: - users.drive summary: Get content for the navigation property versions from users + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: users.drives.items_GetVersionsContent parameters: - name: user-id @@ -55171,7 +57941,11 @@ paths: get: tags: - users.drive - summary: Get columns from users + summary: List columns in a list + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-columns?view=graph-rest-1.0 operationId: users.drives.list_ListColumns parameters: - name: user-id @@ -55339,7 +58113,11 @@ paths: post: tags: - users.drive - summary: Create new navigation property to columns for users + summary: Create columnDefinition + description: 'Create a column for a [list][list] with a request that specifies a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-post-columns?view=graph-rest-1.0 operationId: users.drives.list_CreateColumns parameters: - name: user-id @@ -55675,7 +58453,11 @@ paths: get: tags: - users.drive - summary: Get contentTypes from users + summary: List contentTypes in a list + description: 'Get the collection of [contentType][contentType] resources in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-contenttypes?view=graph-rest-1.0 operationId: users.drives.list_ListContentTypes parameters: - name: user-id @@ -57047,8 +59829,11 @@ paths: get: tags: - users.drive - summary: Get columns from users - description: The collection of column definitions for this contentType. + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_ListColumns parameters: - name: user-id @@ -57224,7 +60009,11 @@ paths: post: tags: - users.drive - summary: Create new navigation property to columns for users + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_CreateColumns parameters: - name: user-id @@ -57739,8 +60528,11 @@ paths: get: tags: - users.drive - summary: Get items from users - description: All items contained in the list. + summary: Enumerate items in a list + description: 'Get the collection of [items][item] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list?view=graph-rest-1.0 operationId: users.drives.list_ListItems parameters: - name: user-id @@ -57865,7 +60657,11 @@ paths: post: tags: - users.drive - summary: Create new navigation property to items for users + summary: Create a new item in a list + description: 'Create a new [listItem][] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-create?view=graph-rest-1.0 operationId: users.drives.list_CreateItems parameters: - name: user-id @@ -59038,8 +61834,11 @@ paths: get: tags: - users.drive - summary: Get documentSetVersions from users - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: users.drives.list.items_ListDocumentSetVersions parameters: - name: user-id @@ -59146,7 +61945,11 @@ paths: post: tags: - users.drive - summary: Create new navigation property to documentSetVersions for users + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: users.drives.list.items_CreateDocumentSetVersions parameters: - name: user-id @@ -59732,7 +62535,11 @@ paths: patch: tags: - users.drive - summary: Update the navigation property fields in users + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: users.drives.list.items_UpdateFields parameters: - name: user-id @@ -60953,8 +63760,11 @@ paths: get: tags: - users.drive - summary: Get root from users - description: The root folder of the drive. Read-only. + summary: Get driveItem + description: Retrieve the metadata for a driveItem in a drive by file system path or ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-get?view=graph-rest-1.0 operationId: users.drives_GetRoot parameters: - name: user-id @@ -61399,8 +64209,11 @@ paths: get: tags: - users.drive - summary: Get analytics from users - description: Analytics about the view activities that took place on this item. + summary: Get analytics + description: "Get [itemAnalytics][] about the views that took place under this resource.\nThe **itemAnalytics** resource is a convenient way to get activity stats for `allTime` and the `lastSevenDays`.\nFor a custom time range or interval, use the [getActivitiesByInterval][] API." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/itemanalytics-get?view=graph-rest-1.0 operationId: users.drives.root_GetAnalytics parameters: - name: user-id @@ -61479,8 +64292,11 @@ paths: get: tags: - users.drive - summary: Get children from users - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + summary: List children of a driveItem + description: Return a collection of DriveItems in the **children** relationship of a DriveItem. DriveItems with a non-null **folder** or **package** facet can have one or more child DriveItems. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: users.drives.root_ListChildren parameters: - name: user-id @@ -61873,6 +64689,9 @@ paths: - users.drive summary: Get content for the navigation property children from users description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-children?view=graph-rest-1.0 operationId: users.drives.root_GetChildrenContent parameters: - name: user-id @@ -61961,6 +64780,9 @@ paths: - users.drive summary: Get content for the navigation property root from users description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-get?view=graph-rest-1.0 operationId: users.drives_GetRootContent parameters: - name: user-id @@ -63028,8 +65850,11 @@ paths: get: tags: - users.drive - summary: Get documentSetVersions from users - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: users.drives.root.listItem_ListDocumentSetVersions parameters: - name: user-id @@ -63128,7 +65953,11 @@ paths: post: tags: - users.drive - summary: Create new navigation property to documentSetVersions for users + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: users.drives.root.listItem_CreateDocumentSetVersions parameters: - name: user-id @@ -63638,7 +66467,11 @@ paths: patch: tags: - users.drive - summary: Update the navigation property fields in users + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: users.drives.root.listItem_UpdateFields parameters: - name: user-id @@ -64149,8 +66982,11 @@ paths: get: tags: - users.drive - summary: Get permissions from users - description: The set of permissions for the item. Read-only. Nullable. + summary: List sharing permissions on a driveItem + description: List the effective sharing permissions on a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-permissions?view=graph-rest-1.0 operationId: users.drives.root_ListPermissions parameters: - name: user-id @@ -64791,8 +67627,11 @@ paths: get: tags: - users.drive - summary: Get thumbnails from users - description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + summary: List thumbnails for a DriveItem + description: "Retrieve a collection of ThumbnailSet resources for a DriveItem resource. A DriveItem can be represented by zero or more ThumbnailSet resources.\nEach **thumbnailSet** can have one or more **thumbnail** objects, which are images that represent the item.\nFor example, a **thumbnailSet** may include **thumbnail** objects, such as common ones including `small`, `medium`, or `large`. There are many ways to work with thumbnails on OneDrive.\nHere are the most common ones:" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-thumbnails?view=graph-rest-1.0 operationId: users.drives.root_ListThumbnails parameters: - name: user-id @@ -65072,8 +67911,11 @@ paths: get: tags: - users.drive - summary: Get versions from users - description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + summary: List versions of a driveItem + description: "OneDrive and SharePoint can be configured to retain the history for files.\nDepending on the service and configuration, a new version can be created for each edit, each time the file is saved, manually, or never. Previous versions of a document may be retained for a finite period of time depending on admin settings which may be unique per user or location." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: users.drives.root_ListVersions parameters: - name: user-id @@ -65361,6 +68203,9 @@ paths: tags: - users.drive summary: Get content for the navigation property versions from users + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-list-versions?view=graph-rest-1.0 operationId: users.drives.root_GetVersionsContent parameters: - name: user-id @@ -65947,21 +68792,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -65971,6 +68820,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemActivityOLD: @@ -66066,6 +68916,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -66073,6 +68924,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -66080,21 +68932,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.listItem: @@ -66114,6 +68970,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -66121,6 +68978,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -66130,6 +68988,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemAnalytics: @@ -66144,6 +69003,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -66288,6 +69148,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.listItemVersion: @@ -66398,6 +69259,11 @@ components: description: List of sensitivity labels assigned to a file. additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.itemPreviewInfo: title: itemPreviewInfo type: object @@ -66533,14 +69399,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -66548,16 +69417,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.columnDefinition: @@ -66721,21 +69593,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.columnLink: @@ -66790,6 +69666,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All driveItems contained in the sharing root. This collection cannot be enumerated. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' listItem: @@ -66829,11 +69706,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -66841,41 +69720,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -67576,6 +70463,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -67583,21 +70471,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -68130,10 +71022,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -68291,11 +71185,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenote: @@ -68309,31 +71205,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveCollectionResponse: @@ -68346,6 +71248,7 @@ components: $ref: '#/components/schemas/microsoft.graph.drive' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -68367,6 +71270,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.driveItemCollectionResponse: @@ -68379,6 +71283,7 @@ components: $ref: '#/components/schemas/microsoft.graph.driveItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.documentSetVersionCollectionResponse: @@ -68391,6 +71296,7 @@ components: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.listItemVersionCollectionResponse: @@ -68403,6 +71309,7 @@ components: $ref: '#/components/schemas/microsoft.graph.listItemVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.permissionCollectionResponse: @@ -68415,6 +71322,7 @@ components: $ref: '#/components/schemas/microsoft.graph.permission' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.subscriptionCollectionResponse: @@ -68427,6 +71335,7 @@ components: $ref: '#/components/schemas/microsoft.graph.subscription' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.thumbnailSetCollectionResponse: @@ -68439,6 +71348,7 @@ components: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.driveItemVersionCollectionResponse: @@ -68451,6 +71361,7 @@ components: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.columnDefinitionCollectionResponse: @@ -68463,6 +71374,7 @@ components: $ref: '#/components/schemas/microsoft.graph.columnDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.contentTypeCollectionResponse: @@ -68475,6 +71387,7 @@ components: $ref: '#/components/schemas/microsoft.graph.contentType' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.columnLinkCollectionResponse: @@ -68487,6 +71400,7 @@ components: $ref: '#/components/schemas/microsoft.graph.columnLink' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.listItemCollectionResponse: @@ -68499,6 +71413,7 @@ components: $ref: '#/components/schemas/microsoft.graph.listItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.richLongRunningOperationCollectionResponse: @@ -68511,6 +71426,7 @@ components: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sharedDriveItemCollectionResponse: @@ -68523,6 +71439,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharedDriveItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.user: @@ -68880,36 +71797,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -68917,40 +71841,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -68958,47 +71890,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -69006,6 +71947,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -69013,33 +71955,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -69047,40 +71996,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -69095,20 +72052,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -69119,11 +72080,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -69370,6 +72333,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -69469,11 +72433,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -69504,16 +72470,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -69521,6 +72490,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sharePointIdentity: @@ -69578,11 +72548,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -69618,6 +72590,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -69625,11 +72598,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.displayNameLocalization: @@ -69739,6 +72714,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -69772,11 +72748,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -69895,11 +72873,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -69923,6 +72903,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -70308,6 +73289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -70323,6 +73305,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -70434,10 +73417,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -70446,6 +73431,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -70615,83 +73601,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -70886,26 +73889,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarGroup: @@ -70933,6 +73941,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -71062,32 +74071,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -71113,21 +74128,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -71262,11 +74281,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -71274,6 +74295,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -71287,6 +74309,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.group: @@ -71514,6 +74537,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -71521,51 +74545,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -71573,26 +74607,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -71600,21 +74639,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -71626,6 +74669,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -71678,30 +74722,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -71812,26 +74862,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -71845,18 +74900,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -71986,6 +75045,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -71998,6 +75058,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -72044,11 +75105,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -72056,6 +75119,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -72179,6 +75243,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -72196,32 +75261,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -72234,6 +75307,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -72247,10 +75321,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -72262,6 +75338,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -72269,32 +75346,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -72304,30 +75388,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -72335,6 +75426,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -72350,6 +75442,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -72358,14 +75451,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -72374,10 +75470,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -72386,34 +75484,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -72424,6 +75529,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -72434,85 +75540,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -72520,11 +75644,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -72606,16 +75732,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -72732,6 +75861,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -72783,30 +75913,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -72870,96 +76006,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -73011,6 +76166,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -73181,36 +76337,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -73326,6 +76489,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -73335,6 +76499,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -73366,54 +76531,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -73427,11 +76603,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -73475,6 +76653,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -73482,31 +76661,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.team: @@ -73574,11 +76759,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -73586,31 +76773,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -73620,6 +76813,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -73639,11 +76833,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -73657,6 +76853,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mediaSourceContentCategory: @@ -73807,6 +77004,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -74178,11 +77376,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -74379,6 +77579,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -74440,6 +77641,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -74471,6 +77673,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -74502,6 +77705,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -74764,6 +77968,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -74880,11 +78085,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -75463,6 +78670,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -75507,6 +78715,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.groupLifecyclePolicy: @@ -75543,6 +78752,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRule: @@ -75707,16 +78917,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -75748,6 +78961,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -75799,16 +79013,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -76012,6 +79229,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -76087,6 +79305,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -76126,6 +79345,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -76148,6 +79368,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -77541,6 +80762,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -77579,6 +80801,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -77746,6 +80969,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -78029,6 +81253,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -78036,6 +81261,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerTask: @@ -78163,16 +81389,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -79128,6 +82357,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -79177,6 +82407,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -79491,16 +82722,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -79520,11 +82754,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -79722,11 +82958,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -80000,21 +83238,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTag: @@ -80049,6 +83291,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -80127,6 +83370,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -80154,46 +83398,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.associatedTeamInfo: @@ -80236,11 +83490,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFilter: @@ -80386,6 +83642,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: @@ -80540,6 +83797,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -80584,6 +83842,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -80591,11 +83850,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -80881,6 +84142,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -81247,27 +84509,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRuleActions: @@ -82778,6 +86045,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -83007,6 +86275,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -83015,6 +86284,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -83434,6 +86704,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -83611,6 +86882,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -83903,6 +87175,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -83957,6 +87230,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -84016,6 +87290,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -84234,25 +87509,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFilterCriteria: @@ -84873,11 +88153,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -85161,6 +88443,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -86276,23 +89559,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -87785,6 +91072,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: @@ -88781,6 +92069,48 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperationCollectionResponse' + recentResponse: + description: Success + content: + application/json: + schema: + title: Collection of driveItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + additionalProperties: + type: object + searchResponse: + description: Success + content: + application/json: + schema: + title: Collection of driveItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + additionalProperties: + type: object + sharedWithMeResponse: + description: Success + content: + application/json: + schema: + title: Collection of driveItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + additionalProperties: + type: object microsoft.graph.sharedDriveItemCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Financials.yml b/openApiDocs/beta/Financials.yml index f5a22fac6dd..2069ae50895 100644 --- a/openApiDocs/beta/Financials.yml +++ b/openApiDocs/beta/Financials.yml @@ -209,28 +209,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to companies for financials - operationId: financials_CreateCompanies - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.company' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.company' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}': get: tags: @@ -579,37 +557,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to accounts for financials - operationId: financials.companies_CreateAccounts - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.account' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.account' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/accounts/{account-id}': get: tags: @@ -769,37 +716,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to agedAccountsPayable for financials - operationId: financials.companies_CreateAgedAccountsPayable - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.agedAccountsPayable' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.agedAccountsPayable' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/agedAccountsPayable/{agedAccountsPayable-id}': get: tags: @@ -963,37 +879,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to agedAccountsReceivable for financials - operationId: financials.companies_CreateAgedAccountsReceivable - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.agedAccountsReceivable' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.agedAccountsReceivable' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/agedAccountsReceivable/{agedAccountsReceivable-id}': get: tags: @@ -1163,37 +1048,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to companyInformation for financials - operationId: financials.companies_CreateCompanyInformation - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.companyInformation' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.companyInformation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/companyInformation/{companyInformation-id}': get: tags: @@ -6456,37 +6310,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to dimensions for financials - operationId: financials.companies_CreateDimensions - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dimension' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dimension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/dimensions/{dimension-id}': get: tags: @@ -6638,45 +6461,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to dimensionValues for financials - operationId: financials.companies.dimensions_CreateDimensionValues - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - - name: dimension-id - in: path - description: 'key: id of dimension' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: dimension - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dimensionValue' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dimensionValue' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues/{dimensionValue-id}': get: tags: @@ -6820,37 +6604,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to dimensionValues for financials - operationId: financials.companies_CreateDimensionValues - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dimensionValue' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dimensionValue' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/dimensionValues/{dimensionValue-id}': get: tags: @@ -7672,37 +7425,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to generalLedgerEntries for financials - operationId: financials.companies_CreateGeneralLedgerEntries - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.generalLedgerEntry' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.generalLedgerEntry' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/generalLedgerEntries/{generalLedgerEntry-id}': get: tags: @@ -11032,37 +10754,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to purchaseInvoiceLines for financials - operationId: financials.companies_CreatePurchaseInvoiceLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.purchaseInvoiceLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.purchaseInvoiceLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}': get: tags: @@ -12089,37 +11780,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to purchaseInvoices for financials - operationId: financials.companies_CreatePurchaseInvoices - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.purchaseInvoice' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.purchaseInvoice' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}': get: tags: @@ -12564,45 +12224,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to purchaseInvoiceLines for financials - operationId: financials.companies.purchaseInvoices_CreatePurchaseInvoiceLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - - name: purchaseInvoice-id - in: path - description: 'key: id of purchaseInvoice' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: purchaseInvoice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.purchaseInvoiceLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.purchaseInvoiceLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}': get: tags: @@ -14684,37 +14305,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesCreditMemoLines for financials - operationId: financials.companies_CreateSalesCreditMemoLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}': get: tags: @@ -15750,37 +15340,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesCreditMemos for financials - operationId: financials.companies_CreateSalesCreditMemos - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesCreditMemo' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesCreditMemo' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}': get: tags: @@ -17407,45 +16966,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesCreditMemoLines for financials - operationId: financials.companies.salesCreditMemos_CreateSalesCreditMemoLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - - name: salesCreditMemo-id - in: path - description: 'key: id of salesCreditMemo' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: salesCreditMemo - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}': get: tags: @@ -18599,37 +18119,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesInvoiceLines for financials - operationId: financials.companies_CreateSalesInvoiceLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesInvoiceLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesInvoiceLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}': get: tags: @@ -19682,37 +19171,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesInvoices for financials - operationId: financials.companies_CreateSalesInvoices - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesInvoice' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesInvoice' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}': get: tags: @@ -21506,45 +20964,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesInvoiceLines for financials - operationId: financials.companies.salesInvoices_CreateSalesInvoiceLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - - name: salesInvoice-id - in: path - description: 'key: id of salesInvoice' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: salesInvoice - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesInvoiceLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesInvoiceLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}': get: tags: @@ -22839,37 +22258,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesOrderLines for financials - operationId: financials.companies_CreateSalesOrderLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesOrderLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesOrderLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}': get: tags: @@ -23918,37 +23306,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesOrders for financials - operationId: financials.companies_CreateSalesOrders - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesOrder' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesOrder' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesOrders/{salesOrder-id}': get: tags: @@ -25590,45 +24947,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesOrderLines for financials - operationId: financials.companies.salesOrders_CreateSalesOrderLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - - name: salesOrder-id - in: path - description: 'key: id of salesOrder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: salesOrder - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesOrderLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesOrderLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}': get: tags: @@ -26780,37 +26098,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesQuoteLines for financials - operationId: financials.companies_CreateSalesQuoteLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesQuoteLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesQuoteLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}': get: tags: @@ -27855,37 +27142,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesQuotes for financials - operationId: financials.companies_CreateSalesQuotes - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesQuote' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesQuote' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesQuotes/{salesQuote-id}': get: tags: @@ -29578,45 +28834,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - financials.company - summary: Create new navigation property to salesQuoteLines for financials - operationId: financials.companies.salesQuotes_CreateSalesQuoteLines - parameters: - - name: company-id - in: path - description: 'key: id of company' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: company - - name: salesQuote-id - in: path - description: 'key: id of salesQuote' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: salesQuote - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesQuoteLine' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.salesQuoteLine' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}': get: tags: @@ -32802,6 +32019,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.company' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.company: @@ -32826,142 +32044,177 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.account' + x-ms-navigationProperty: true agedAccountsPayable: type: array items: $ref: '#/components/schemas/microsoft.graph.agedAccountsPayable' + x-ms-navigationProperty: true agedAccountsReceivable: type: array items: $ref: '#/components/schemas/microsoft.graph.agedAccountsReceivable' + x-ms-navigationProperty: true companyInformation: type: array items: $ref: '#/components/schemas/microsoft.graph.companyInformation' + x-ms-navigationProperty: true countriesRegions: type: array items: $ref: '#/components/schemas/microsoft.graph.countryRegion' + x-ms-navigationProperty: true currencies: type: array items: $ref: '#/components/schemas/microsoft.graph.currency' + x-ms-navigationProperty: true customerPaymentJournals: type: array items: $ref: '#/components/schemas/microsoft.graph.customerPaymentJournal' + x-ms-navigationProperty: true customerPayments: type: array items: $ref: '#/components/schemas/microsoft.graph.customerPayment' + x-ms-navigationProperty: true customers: type: array items: $ref: '#/components/schemas/microsoft.graph.customer' + x-ms-navigationProperty: true dimensions: type: array items: $ref: '#/components/schemas/microsoft.graph.dimension' + x-ms-navigationProperty: true dimensionValues: type: array items: $ref: '#/components/schemas/microsoft.graph.dimensionValue' + x-ms-navigationProperty: true employees: type: array items: $ref: '#/components/schemas/microsoft.graph.employee' + x-ms-navigationProperty: true generalLedgerEntries: type: array items: $ref: '#/components/schemas/microsoft.graph.generalLedgerEntry' + x-ms-navigationProperty: true itemCategories: type: array items: $ref: '#/components/schemas/microsoft.graph.itemCategory' + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.item' + x-ms-navigationProperty: true journalLines: type: array items: $ref: '#/components/schemas/microsoft.graph.journalLine' + x-ms-navigationProperty: true journals: type: array items: $ref: '#/components/schemas/microsoft.graph.journal' + x-ms-navigationProperty: true paymentMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.paymentMethod' + x-ms-navigationProperty: true paymentTerms: type: array items: $ref: '#/components/schemas/microsoft.graph.paymentTerm' + x-ms-navigationProperty: true picture: type: array items: $ref: '#/components/schemas/microsoft.graph.picture' + x-ms-navigationProperty: true purchaseInvoiceLines: type: array items: $ref: '#/components/schemas/microsoft.graph.purchaseInvoiceLine' + x-ms-navigationProperty: true purchaseInvoices: type: array items: $ref: '#/components/schemas/microsoft.graph.purchaseInvoice' + x-ms-navigationProperty: true salesCreditMemoLines: type: array items: $ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine' + x-ms-navigationProperty: true salesCreditMemos: type: array items: $ref: '#/components/schemas/microsoft.graph.salesCreditMemo' + x-ms-navigationProperty: true salesInvoiceLines: type: array items: $ref: '#/components/schemas/microsoft.graph.salesInvoiceLine' + x-ms-navigationProperty: true salesInvoices: type: array items: $ref: '#/components/schemas/microsoft.graph.salesInvoice' + x-ms-navigationProperty: true salesOrderLines: type: array items: $ref: '#/components/schemas/microsoft.graph.salesOrderLine' + x-ms-navigationProperty: true salesOrders: type: array items: $ref: '#/components/schemas/microsoft.graph.salesOrder' + x-ms-navigationProperty: true salesQuoteLines: type: array items: $ref: '#/components/schemas/microsoft.graph.salesQuoteLine' + x-ms-navigationProperty: true salesQuotes: type: array items: $ref: '#/components/schemas/microsoft.graph.salesQuote' + x-ms-navigationProperty: true shipmentMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.shipmentMethod' + x-ms-navigationProperty: true taxAreas: type: array items: $ref: '#/components/schemas/microsoft.graph.taxArea' + x-ms-navigationProperty: true taxGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.taxGroup' + x-ms-navigationProperty: true unitsOfMeasure: type: array items: $ref: '#/components/schemas/microsoft.graph.unitOfMeasure' + x-ms-navigationProperty: true vendors: type: array items: $ref: '#/components/schemas/microsoft.graph.vendor' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.account: @@ -33212,6 +32465,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.customerPayment' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customerPayment: @@ -33359,6 +32613,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.picture' + x-ms-navigationProperty: true shipmentMethod: $ref: '#/components/schemas/microsoft.graph.shipmentMethod' additionalProperties: @@ -33481,6 +32736,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dimensionValue' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dimensionValue: @@ -33570,6 +32826,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.picture' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.generalLedgerEntry: @@ -33704,6 +32961,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.picture' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.journalLine: @@ -33790,6 +33048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.journalLine' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.purchaseInvoiceLine: @@ -33993,6 +33252,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.purchaseInvoiceLine' + x-ms-navigationProperty: true vendor: $ref: '#/components/schemas/microsoft.graph.vendor' additionalProperties: @@ -34066,6 +33326,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.picture' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.salesCreditMemoLine: @@ -34289,6 +33550,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.salesInvoiceLine: @@ -34528,6 +33790,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.salesInvoiceLine' + x-ms-navigationProperty: true shipmentMethod: $ref: '#/components/schemas/microsoft.graph.shipmentMethod' additionalProperties: @@ -34775,6 +34038,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.salesOrderLine' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.salesQuoteLine: @@ -35003,6 +34267,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.salesQuoteLine' + x-ms-navigationProperty: true shipmentMethod: $ref: '#/components/schemas/microsoft.graph.shipmentMethod' additionalProperties: @@ -35121,6 +34386,7 @@ components: $ref: '#/components/schemas/microsoft.graph.company' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accountCollectionResponse: @@ -35133,6 +34399,7 @@ components: $ref: '#/components/schemas/microsoft.graph.account' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.agedAccountsPayableCollectionResponse: @@ -35145,6 +34412,7 @@ components: $ref: '#/components/schemas/microsoft.graph.agedAccountsPayable' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.agedAccountsReceivableCollectionResponse: @@ -35157,6 +34425,7 @@ components: $ref: '#/components/schemas/microsoft.graph.agedAccountsReceivable' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.companyInformationCollectionResponse: @@ -35169,6 +34438,7 @@ components: $ref: '#/components/schemas/microsoft.graph.companyInformation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.countryRegionCollectionResponse: @@ -35181,6 +34451,7 @@ components: $ref: '#/components/schemas/microsoft.graph.countryRegion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.currencyCollectionResponse: @@ -35193,6 +34464,7 @@ components: $ref: '#/components/schemas/microsoft.graph.currency' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.customerPaymentJournalCollectionResponse: @@ -35205,6 +34477,7 @@ components: $ref: '#/components/schemas/microsoft.graph.customerPaymentJournal' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.customerPaymentCollectionResponse: @@ -35217,6 +34490,7 @@ components: $ref: '#/components/schemas/microsoft.graph.customerPayment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.pictureCollectionResponse: @@ -35229,6 +34503,7 @@ components: $ref: '#/components/schemas/microsoft.graph.picture' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.customerCollectionResponse: @@ -35241,6 +34516,7 @@ components: $ref: '#/components/schemas/microsoft.graph.customer' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.dimensionCollectionResponse: @@ -35253,6 +34529,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dimension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.dimensionValueCollectionResponse: @@ -35265,6 +34542,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dimensionValue' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.employeeCollectionResponse: @@ -35277,6 +34555,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employee' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.generalLedgerEntryCollectionResponse: @@ -35289,6 +34568,7 @@ components: $ref: '#/components/schemas/microsoft.graph.generalLedgerEntry' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemCategoryCollectionResponse: @@ -35301,6 +34581,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemCategory' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemCollectionResponse: @@ -35313,6 +34594,7 @@ components: $ref: '#/components/schemas/microsoft.graph.item' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.journalLineCollectionResponse: @@ -35325,6 +34607,7 @@ components: $ref: '#/components/schemas/microsoft.graph.journalLine' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.journalCollectionResponse: @@ -35337,6 +34620,7 @@ components: $ref: '#/components/schemas/microsoft.graph.journal' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.paymentMethodCollectionResponse: @@ -35349,6 +34633,7 @@ components: $ref: '#/components/schemas/microsoft.graph.paymentMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.paymentTermCollectionResponse: @@ -35361,6 +34646,7 @@ components: $ref: '#/components/schemas/microsoft.graph.paymentTerm' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.purchaseInvoiceLineCollectionResponse: @@ -35373,6 +34659,7 @@ components: $ref: '#/components/schemas/microsoft.graph.purchaseInvoiceLine' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.purchaseInvoiceCollectionResponse: @@ -35385,6 +34672,7 @@ components: $ref: '#/components/schemas/microsoft.graph.purchaseInvoice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesCreditMemoLineCollectionResponse: @@ -35397,6 +34685,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesCreditMemoCollectionResponse: @@ -35409,6 +34698,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesCreditMemo' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesInvoiceLineCollectionResponse: @@ -35421,6 +34711,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesInvoiceLine' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesInvoiceCollectionResponse: @@ -35433,6 +34724,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesInvoice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesOrderLineCollectionResponse: @@ -35445,6 +34737,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesOrderLine' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesOrderCollectionResponse: @@ -35457,6 +34750,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesOrder' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesQuoteLineCollectionResponse: @@ -35469,6 +34763,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesQuoteLine' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.salesQuoteCollectionResponse: @@ -35481,6 +34776,7 @@ components: $ref: '#/components/schemas/microsoft.graph.salesQuote' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.shipmentMethodCollectionResponse: @@ -35493,6 +34789,7 @@ components: $ref: '#/components/schemas/microsoft.graph.shipmentMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.taxAreaCollectionResponse: @@ -35505,6 +34802,7 @@ components: $ref: '#/components/schemas/microsoft.graph.taxArea' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.taxGroupCollectionResponse: @@ -35517,6 +34815,7 @@ components: $ref: '#/components/schemas/microsoft.graph.taxGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unitOfMeasureCollectionResponse: @@ -35529,6 +34828,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unitOfMeasure' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.vendorCollectionResponse: @@ -35541,6 +34841,7 @@ components: $ref: '#/components/schemas/microsoft.graph.vendor' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.MainError: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index bbdcfa65ac6..08e8f4bab60 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -12,6 +12,9 @@ paths: - groupLifecyclePolicies.groupLifecyclePolicy summary: List groupLifecyclePolicies description: List all the groupLifecyclePolicies. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/grouplifecyclepolicy-list?view=graph-rest-1.0 operationId: groupLifecyclePolicies.groupLifecyclePolicy_ListGroupLifecyclePolicy parameters: - $ref: '#/components/parameters/top' @@ -79,6 +82,9 @@ paths: - groupLifecyclePolicies.groupLifecyclePolicy summary: Create groupLifecyclePolicy description: Creates a new groupLifecyclePolicy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/grouplifecyclepolicy-post-grouplifecyclepolicies?view=graph-rest-1.0 operationId: groupLifecyclePolicies.groupLifecyclePolicy_CreateGroupLifecyclePolicy requestBody: description: New entity @@ -103,6 +109,9 @@ paths: - groupLifecyclePolicies.groupLifecyclePolicy summary: Get groupLifecyclePolicy description: Retrieve the properties and relationships of a groupLifecyclePolicies object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/grouplifecyclepolicy-get?view=graph-rest-1.0 operationId: groupLifecyclePolicies.groupLifecyclePolicy_GetGroupLifecyclePolicy parameters: - name: groupLifecyclePolicy-id @@ -160,6 +169,9 @@ paths: - groupLifecyclePolicies.groupLifecyclePolicy summary: Update groupLifecyclePolicy description: Update the properties of a groupLifecyclePolicygroupLifecyclePolicy resource type object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/grouplifecyclepolicy-update?view=graph-rest-1.0 operationId: groupLifecyclePolicies.groupLifecyclePolicy_UpdateGroupLifecyclePolicy parameters: - name: groupLifecyclePolicy-id @@ -188,6 +200,9 @@ paths: - groupLifecyclePolicies.groupLifecyclePolicy summary: Delete groupLifecyclePolicy description: Delete a groupLifecyclePolicy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/grouplifecyclepolicy-delete?view=graph-rest-1.0 operationId: groupLifecyclePolicies.groupLifecyclePolicy_DeleteGroupLifecyclePolicy parameters: - name: groupLifecyclePolicy-id @@ -301,6 +316,10 @@ paths: tags: - groupLifecyclePolicies.Actions summary: Invoke action renewGroup + description: 'Renew a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/grouplifecyclepolicy-renewgroup?view=graph-rest-1.0 operationId: groupLifecyclePolicies_renewGroup requestBody: description: Action parameters @@ -336,6 +355,9 @@ paths: - groups.group summary: List groups description: 'List all the groups available in an organization, excluding dynamic distribution groups. To retrieve dynamic distribution groups, use the Exchange admin center. This operation returns by default only a subset of the more commonly used properties for each group. These _default_ properties are noted in the Properties section. To get properties that are _not_ returned by default, do a GET operation for the group and specify the properties in a `$select` OData query option. The **hasMembersWithLicenseErrors** and **isArchived** properties are an exception and are not returned in the `$select` query.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list?view=graph-rest-1.0 operationId: groups.group_ListGroup parameters: - name: ConsistencyLevel @@ -613,6 +635,9 @@ paths: - groups.group summary: Create group description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are _not_ returned by default, do a GET operation and specify the properties in a `$select` OData query option. **Note**: To create a team, first create a group then add a team to it, see create team.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-post-groups?view=graph-rest-1.0 operationId: groups.group_CreateGroup requestBody: description: New entity @@ -637,6 +662,9 @@ paths: - groups.group summary: Get group description: 'Get the properties and relationships of a group object. This operation returns by default only a subset of all the available properties, as noted in the Properties section. To get properties that are _not_ returned by default, specify them in a `$select` OData query option. The **hasMembersWithLicenseErrors** and **isArchived** properties are an exception and are not returned in the `$select` query. Because the **group** resource supports extensions, you can also use the `GET` operation to get custom properties and extension data in a **group** instance.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-get?view=graph-rest-1.0 operationId: groups.group_GetGroup parameters: - name: group-id @@ -936,6 +964,9 @@ paths: - groups.group summary: Update group description: Update the properties of a group object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-update?view=graph-rest-1.0 operationId: groups.group_UpdateGroup parameters: - name: group-id @@ -964,6 +995,9 @@ paths: - groups.group summary: Delete group description: 'Deletes a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn''t applicable to Security groups and Distribution groups which are permanently deleted immediately. To learn more, see deletedItems.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-delete?view=graph-rest-1.0 operationId: groups.group_DeleteGroup parameters: - name: group-id @@ -990,8 +1024,11 @@ paths: get: tags: - groups.directoryObject - summary: Get acceptedSenders from groups - description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + summary: List acceptedSenders + description: 'Get a list of users or groups that are in the accepted-senders list for this group. Users in the accepted senders list can post to conversations of the group (identified in the GET request URL). Make sure you do not specify the same user or group in the accepted senders and rejected senders lists, otherwise you will get an error.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-acceptedsenders?view=graph-rest-1.0 operationId: groups_ListAcceptedSenders parameters: - name: group-id @@ -1089,8 +1126,11 @@ paths: get: tags: - groups.directoryObject - summary: Get ref of acceptedSenders from groups - description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + summary: List acceptedSenders + description: 'Get a list of users or groups that are in the accepted-senders list for this group. Users in the accepted senders list can post to conversations of the group (identified in the GET request URL). Make sure you do not specify the same user or group in the accepted senders and rejected senders lists, otherwise you will get an error.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-acceptedsenders?view=graph-rest-1.0 operationId: groups_ListAcceptedSendersGraphBPreRef parameters: - name: group-id @@ -1156,6 +1196,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.calendarView.attachments_createUploadSession parameters: - name: group-id @@ -1201,6 +1245,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -1254,6 +1302,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: group-id @@ -1315,6 +1367,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_accept parameters: - name: group-id @@ -1377,6 +1433,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_cancel parameters: - name: group-id @@ -1435,6 +1495,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_decline parameters: - name: group-id @@ -1499,6 +1563,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_dismissReminder parameters: - name: group-id @@ -1544,6 +1612,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_forward parameters: - name: group-id @@ -1606,6 +1678,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_snoozeReminder parameters: - name: group-id @@ -1663,6 +1739,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_tentativelyAccept parameters: - name: group-id @@ -1727,6 +1807,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences.instances_delta parameters: - name: group-id @@ -1753,6 +1837,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -1771,11 +2018,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_accept parameters: - name: group-id @@ -1830,6 +2084,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_cancel parameters: - name: group-id @@ -1880,6 +2138,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_decline parameters: - name: group-id @@ -1936,6 +2198,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_dismissReminder parameters: - name: group-id @@ -1973,6 +2239,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_forward parameters: - name: group-id @@ -2027,6 +2297,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -2076,6 +2350,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -2132,6 +2410,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.calendarView.exceptionOccurrences_delta parameters: - name: group-id @@ -2150,6 +2432,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -2168,11 +2613,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.attachments_createUploadSession parameters: - name: group-id @@ -2226,6 +2678,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -2287,6 +2743,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_accept parameters: - name: group-id @@ -2349,6 +2809,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_cancel parameters: - name: group-id @@ -2407,6 +2871,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_decline parameters: - name: group-id @@ -2471,6 +2939,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_dismissReminder parameters: - name: group-id @@ -2516,6 +2988,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_forward parameters: - name: group-id @@ -2578,6 +3054,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -2635,6 +3115,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -2699,6 +3183,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances.exceptionOccurrences_delta parameters: - name: group-id @@ -2725,159 +3213,337 @@ paths: schema: type: string x-ms-docs-key-type: event - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.Actions - summary: Invoke action accept - operationId: groups.calendar.calendarView.instances_accept - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - SendResponse: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - operationId: groups.calendar.calendarView.instances_cancel - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.Actions - summary: Invoke action decline - operationId: groups.calendar.calendarView.instances_decline - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + post: + tags: + - groups.Actions + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.instances_accept + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + SendResponse: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + post: + tags: + - groups.Actions + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.instances_cancel + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + post: + tags: + - groups.Actions + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 + operationId: groups.calendar.calendarView.instances_decline + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -2908,6 +3574,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances_dismissReminder parameters: - name: group-id @@ -2945,6 +3615,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances_forward parameters: - name: group-id @@ -2999,6 +3673,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances_snoozeReminder parameters: - name: group-id @@ -3048,6 +3726,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances_tentativelyAccept parameters: - name: group-id @@ -3104,6 +3786,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.calendarView.instances_delta parameters: - name: group-id @@ -3122,6 +3808,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -3140,11 +3989,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.calendarView_accept parameters: - name: group-id @@ -3191,6 +4047,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.calendarView_cancel parameters: - name: group-id @@ -3233,6 +4093,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.calendarView_decline parameters: - name: group-id @@ -3281,6 +4145,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView_dismissReminder parameters: - name: group-id @@ -3310,6 +4178,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.calendarView_forward parameters: - name: group-id @@ -3356,6 +4228,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.calendarView_snoozeReminder parameters: - name: group-id @@ -3397,6 +4273,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.calendarView_tentativelyAccept parameters: - name: group-id @@ -3445,6 +4325,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.calendarView_delta parameters: - name: group-id @@ -3455,6 +4339,169 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -3473,11 +4520,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.events.attachments_createUploadSession parameters: - name: group-id @@ -3523,6 +4577,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -3576,6 +4634,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: group-id @@ -3637,6 +4699,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_accept parameters: - name: group-id @@ -3699,6 +4765,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_cancel parameters: - name: group-id @@ -3757,6 +4827,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_decline parameters: - name: group-id @@ -3821,6 +4895,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_dismissReminder parameters: - name: group-id @@ -3866,6 +4944,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_forward parameters: - name: group-id @@ -3928,6 +5010,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_snoozeReminder parameters: - name: group-id @@ -3985,6 +5071,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_tentativelyAccept parameters: - name: group-id @@ -4049,7 +5139,402 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences.instances_delta + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + post: + tags: + - groups.Actions + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 + operationId: groups.calendar.events.exceptionOccurrences_accept + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + SendResponse: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + post: + tags: + - groups.Actions + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 + operationId: groups.calendar.events.exceptionOccurrences_cancel + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + post: + tags: + - groups.Actions + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 + operationId: groups.calendar.events.exceptionOccurrences_decline + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: event-id1 + in: path + description: 'key: id of event' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + SendResponse: + type: boolean + default: false + nullable: true + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + post: + tags: + - groups.Actions + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 + operationId: groups.calendar.events.exceptionOccurrences_dismissReminder parameters: - name: group-id in: path @@ -4076,215 +5561,6 @@ paths: type: string x-ms-docs-key-type: event responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.Actions - summary: Invoke action accept - operationId: groups.calendar.events.exceptionOccurrences_accept - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - SendResponse: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.Actions - summary: Invoke action cancel - operationId: groups.calendar.events.exceptionOccurrences_cancel - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.Actions - summary: Invoke action decline - operationId: groups.calendar.events.exceptionOccurrences_decline - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - SendResponse: - type: boolean - default: false - nullable: true - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.Actions - summary: Invoke action dismissReminder - operationId: groups.calendar.events.exceptionOccurrences_dismissReminder - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: 'key: id of event' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: '204': description: Success default: @@ -4295,6 +5571,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_forward parameters: - name: group-id @@ -4349,6 +5629,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -4398,6 +5682,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -4454,6 +5742,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.events.exceptionOccurrences_delta parameters: - name: group-id @@ -4472,6 +5764,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -4490,11 +5945,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.events.instances.attachments_createUploadSession parameters: - name: group-id @@ -4548,6 +6010,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -4609,6 +6075,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_accept parameters: - name: group-id @@ -4671,6 +6141,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_cancel parameters: - name: group-id @@ -4729,6 +6203,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_decline parameters: - name: group-id @@ -4793,6 +6271,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_dismissReminder parameters: - name: group-id @@ -4838,6 +6320,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_forward parameters: - name: group-id @@ -4900,6 +6386,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -4957,6 +6447,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -5021,6 +6515,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.events.instances.exceptionOccurrences_delta parameters: - name: group-id @@ -5047,6 +6545,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -5065,11 +6726,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.events.instances_accept parameters: - name: group-id @@ -5124,6 +6792,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.events.instances_cancel parameters: - name: group-id @@ -5174,6 +6846,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.events.instances_decline parameters: - name: group-id @@ -5230,6 +6906,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.events.instances_dismissReminder parameters: - name: group-id @@ -5267,6 +6947,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.events.instances_forward parameters: - name: group-id @@ -5321,6 +7005,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.events.instances_snoozeReminder parameters: - name: group-id @@ -5370,6 +7058,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.events.instances_tentativelyAccept parameters: - name: group-id @@ -5426,6 +7118,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.events.instances_delta parameters: - name: group-id @@ -5444,6 +7140,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -5462,11 +7321,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendar.events_accept parameters: - name: group-id @@ -5513,6 +7379,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendar.events_cancel parameters: - name: group-id @@ -5555,6 +7425,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendar.events_decline parameters: - name: group-id @@ -5603,6 +7477,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendar.events_dismissReminder parameters: - name: group-id @@ -5632,6 +7510,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendar.events_forward parameters: - name: group-id @@ -5678,6 +7560,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendar.events_snoozeReminder parameters: - name: group-id @@ -5719,6 +7605,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendar.events_tentativelyAccept parameters: - name: group-id @@ -5767,6 +7657,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendar.events_delta parameters: - name: group-id @@ -5777,6 +7671,169 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -5795,6 +7852,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': get: tags: @@ -5817,13 +7877,17 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of calendar type: object properties: value: @@ -5835,11 +7899,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendar/microsoft.graph.getSchedule': post: tags: - groups.Actions summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 operationId: groups.calendar_getSchedule parameters: - name: group-id @@ -5881,7 +7952,6 @@ paths: content: application/json: schema: - title: Collection of calendar type: object properties: value: @@ -5893,11 +7963,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendarView.attachments_createUploadSession parameters: - name: group-id @@ -5943,6 +8020,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -5996,6 +8077,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: group-id @@ -6057,6 +8142,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_accept parameters: - name: group-id @@ -6119,6 +8208,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_cancel parameters: - name: group-id @@ -6177,6 +8270,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_decline parameters: - name: group-id @@ -6241,6 +8338,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_dismissReminder parameters: - name: group-id @@ -6286,6 +8387,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_forward parameters: - name: group-id @@ -6348,6 +8453,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_snoozeReminder parameters: - name: group-id @@ -6405,6 +8514,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_tentativelyAccept parameters: - name: group-id @@ -6469,6 +8582,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences.instances_delta parameters: - name: group-id @@ -6495,6 +8612,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -6513,11 +8793,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_accept parameters: - name: group-id @@ -6572,6 +8859,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_cancel parameters: - name: group-id @@ -6622,6 +8913,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_decline parameters: - name: group-id @@ -6678,6 +8973,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_dismissReminder parameters: - name: group-id @@ -6715,6 +9014,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_forward parameters: - name: group-id @@ -6769,6 +9072,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -6818,6 +9125,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -6874,6 +9185,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendarView.exceptionOccurrences_delta parameters: - name: group-id @@ -6892,6 +9207,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -6910,11 +9388,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendarView.instances.attachments_createUploadSession parameters: - name: group-id @@ -6968,6 +9453,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -7029,6 +9518,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_accept parameters: - name: group-id @@ -7091,6 +9584,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_cancel parameters: - name: group-id @@ -7149,6 +9646,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_decline parameters: - name: group-id @@ -7213,6 +9714,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_dismissReminder parameters: - name: group-id @@ -7258,6 +9763,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_forward parameters: - name: group-id @@ -7320,6 +9829,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -7377,6 +9890,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -7441,6 +9958,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendarView.instances.exceptionOccurrences_delta parameters: - name: group-id @@ -7467,6 +9988,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -7485,11 +10169,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendarView.instances_accept parameters: - name: group-id @@ -7544,6 +10235,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendarView.instances_cancel parameters: - name: group-id @@ -7594,6 +10289,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendarView.instances_decline parameters: - name: group-id @@ -7650,6 +10349,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendarView.instances_dismissReminder parameters: - name: group-id @@ -7687,6 +10390,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendarView.instances_forward parameters: - name: group-id @@ -7741,6 +10448,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendarView.instances_snoozeReminder parameters: - name: group-id @@ -7790,6 +10501,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendarView.instances_tentativelyAccept parameters: - name: group-id @@ -7846,6 +10561,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendarView.instances_delta parameters: - name: group-id @@ -7864,6 +10583,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -7882,11 +10764,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.calendarView_accept parameters: - name: group-id @@ -7933,6 +10822,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.calendarView_cancel parameters: - name: group-id @@ -7975,6 +10868,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.calendarView_decline parameters: - name: group-id @@ -8023,6 +10920,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.calendarView_dismissReminder parameters: - name: group-id @@ -8052,6 +10953,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.calendarView_forward parameters: - name: group-id @@ -8098,6 +11003,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.calendarView_snoozeReminder parameters: - name: group-id @@ -8139,6 +11048,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.calendarView_tentativelyAccept parameters: - name: group-id @@ -8187,6 +11100,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.calendarView_delta parameters: - name: group-id @@ -8197,6 +11114,169 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -8215,12 +11295,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/conversations': get: tags: - groups.conversation - summary: Get conversations from groups - description: The group's conversations. + summary: List conversations + description: Retrieve the list of conversations in this group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-conversations?view=graph-rest-1.0 operationId: groups_ListConversations parameters: - name: group-id @@ -8289,7 +11375,11 @@ paths: post: tags: - groups.conversation - summary: Create new navigation property to conversations for groups + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: groups_CreateConversations parameters: - name: group-id @@ -8375,41 +11465,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversation - summary: Update the navigation property conversations in groups - operationId: groups_UpdateConversations - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversation' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.conversation @@ -8448,8 +11503,11 @@ paths: get: tags: - groups.conversation - summary: Get threads from groups - description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + summary: List threads + description: "Get all the threads in a group conversation.\nNote: You can also get all the threads of a group. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversation-list-threads?view=graph-rest-1.0 operationId: groups.conversations_ListThreads parameters: - name: group-id @@ -8758,6 +11816,10 @@ paths: tags: - groups.Actions summary: Invoke action reply + description: "Add an attachment when creating a group post. This operation limits the size of the attachment you can add to under 3 MB. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-post-attachments?view=graph-rest-1.0 operationId: groups.conversations.threads_reply parameters: - name: group-id @@ -8806,7 +11868,11 @@ paths: get: tags: - groups.conversation - summary: Get posts from groups + summary: List posts + description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationthread-list-posts?view=graph-rest-1.0 operationId: groups.conversations.threads_ListPosts parameters: - name: group-id @@ -8934,53 +12000,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.conversation - summary: Create new navigation property to posts for groups - operationId: groups.conversations.threads_CreatePosts - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}': get: tags: @@ -9177,62 +12196,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversation - summary: Delete navigation property posts for groups - operationId: groups.conversations.threads_DeletePosts - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments': get: tags: - groups.conversation - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + summary: List attachments + description: Retrieve a list of attachment objects attached to a post. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-list-attachments?view=graph-rest-1.0 operationId: groups.conversations.threads.posts_ListAttachments parameters: - name: group-id @@ -9435,101 +12407,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversation - summary: Update the navigation property attachments in groups - operationId: groups.conversations.threads.posts_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -9596,6 +12509,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.conversations.threads.posts.attachments_createUploadSession parameters: - name: group-id @@ -10193,62 +13110,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversation - summary: Delete navigation property inReplyTo for groups - operationId: groups.conversations.threads.posts_DeleteInReplyTo - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments': get: tags: - groups.conversation - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + summary: List attachments + description: Retrieve a list of attachment objects attached to a post. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-list-attachments?view=graph-rest-1.0 operationId: groups.conversations.threads.posts.inReplyTo_ListAttachments parameters: - name: group-id @@ -10490,65 +13360,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversation - summary: Update the navigation property attachments in groups - operationId: groups.conversations.threads.posts.inReplyTo_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.conversation @@ -10612,6 +13423,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.conversations.threads.posts.inReplyTo.attachments_createUploadSession parameters: - name: group-id @@ -11269,65 +14084,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversation - summary: Update the navigation property mentions in groups - operationId: groups.conversations.threads.posts.inReplyTo_UpdateMentions - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: 'key: id of mention' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.conversation @@ -11391,6 +14147,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-forward?view=graph-rest-1.0 operationId: groups.conversations.threads.posts.inReplyTo_forward parameters: - name: group-id @@ -11453,6 +14213,10 @@ paths: tags: - groups.Actions summary: Invoke action reply + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 operationId: groups.conversations.threads.posts.inReplyTo_reply parameters: - name: group-id @@ -12354,105 +15118,16 @@ paths: schema: type: string x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}': - get: - tags: - - groups.conversation - summary: Get mentions from groups - operationId: groups.conversations.threads.posts_GetMentions - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversation-id - in: path - description: 'key: id of conversation' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversation - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: 'key: id of mention' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - application - - clientReference - - createdBy - - createdDateTime - - deepLink - - mentioned - - mentionText - - serverCreatedDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' + required: true responses: - '200': - description: Retrieved navigation property + '201': + description: Created navigation property. content: application/json: schema: @@ -12460,11 +15135,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}': + get: tags: - groups.conversation - summary: Update the navigation property mentions in groups - operationId: groups.conversations.threads.posts_UpdateMentions + summary: Get mentions from groups + operationId: groups.conversations.threads.posts_GetMentions parameters: - name: group-id in: path @@ -12506,16 +15182,45 @@ paths: schema: type: string x-ms-docs-key-type: mention - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - application + - clientReference + - createdBy + - createdDateTime + - deepLink + - mentioned + - mentionText + - serverCreatedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -12582,6 +15287,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-forward?view=graph-rest-1.0 operationId: groups.conversations.threads.posts_forward parameters: - name: group-id @@ -12644,6 +15353,10 @@ paths: tags: - groups.Actions summary: Invoke action reply + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 operationId: groups.conversations.threads.posts_reply parameters: - name: group-id @@ -13450,6 +16163,10 @@ paths: tags: - groups.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: groups.drives.items.listItem.documentSetVersions_restore parameters: - name: group-id @@ -13495,6 +16212,10 @@ paths: tags: - groups.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: groups.drives.items.listItem_createLink parameters: - name: group-id @@ -13618,13 +16339,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -13636,6 +16415,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': post: tags: @@ -13741,6 +16523,10 @@ paths: tags: - groups.Actions summary: Invoke action checkin + description: 'Check in a checked out **driveItem** resource, which makes the version of the document available to others.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-1.0 operationId: groups.drives.items_checkin parameters: - name: group-id @@ -13794,6 +16580,10 @@ paths: tags: - groups.Actions summary: Invoke action checkout + description: 'Check out a **driveItem** resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-1.0 operationId: groups.drives.items_checkout parameters: - name: group-id @@ -13831,6 +16621,10 @@ paths: tags: - groups.Actions summary: Invoke action copy + description: 'Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: groups.drives.items_copy parameters: - name: group-id @@ -13887,6 +16681,10 @@ paths: tags: - groups.Actions summary: Invoke action createLink + description: "You can use **createLink** action to share a driveItem via a sharing link. The **createLink** action will create a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-1.0 operationId: groups.drives.items_createLink parameters: - name: group-id @@ -13963,6 +16761,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session to allow your app to upload files up to the maximum file size. An upload session allows your app to upload ranges of the file in sequential API requests, which allows the transfer to be resumed if a connection is dropped while the upload is in progress. To upload a file using an upload session:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createuploadsession?view=graph-rest-1.0 operationId: groups.drives.items_createUploadSession parameters: - name: group-id @@ -14042,6 +16844,152 @@ paths: schema: type: string x-ms-docs-key-type: driveItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -14060,6 +17008,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -14099,6 +17050,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -14117,6 +17214,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.extractSensitivityLabels': post: tags: @@ -14163,6 +17263,10 @@ paths: tags: - groups.Actions summary: Invoke action follow + description: Follow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-follow?view=graph-rest-1.0 operationId: groups.drives.items_follow parameters: - name: group-id @@ -14254,13 +17358,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of driveItem + title: Collection of itemActivityStat type: object properties: value: @@ -14272,11 +17434,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.invite': post: tags: - groups.Actions summary: Invoke action invite + description: "Sends a sharing invitation for a **DriveItem**.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-invite?view=graph-rest-1.0 operationId: groups.drives.items_invite parameters: - name: group-id @@ -14349,7 +17518,7 @@ paths: content: application/json: schema: - title: Collection of driveItem + title: Collection of permission type: object properties: value: @@ -14361,6 +17530,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.preview': post: tags: @@ -14435,6 +17607,10 @@ paths: tags: - groups.Actions summary: Invoke action restore + description: 'Restore a driveItem that has been deleted and is currently in the recycle bin. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-restore?view=graph-rest-1.0 operationId: groups.drives.items_restore parameters: - name: group-id @@ -14525,6 +17701,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -14543,11 +17865,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.unfollow': post: tags: - groups.Actions summary: Invoke action unfollow + description: Unfollow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-1.0 operationId: groups.drives.items_unfollow parameters: - name: group-id @@ -14637,6 +17966,10 @@ paths: tags: - groups.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: groups.drives.items.permissions_grant parameters: - name: group-id @@ -14708,11 +18041,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - groups.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: groups.drives.items.permissions_revokeGrants parameters: - name: group-id @@ -14821,6 +18161,10 @@ paths: tags: - groups.Actions summary: Invoke action restoreVersion + description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-1.0 operationId: groups.drives.items.versions_restoreVersion parameters: - name: group-id @@ -14866,6 +18210,10 @@ paths: tags: - groups.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_associateGraphWPreHubSites parameters: - name: group-id @@ -14921,6 +18269,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_copyToDefaultContentLocation parameters: - name: group-id @@ -15020,6 +18372,10 @@ paths: tags: - groups.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_publish parameters: - name: group-id @@ -15057,6 +18413,10 @@ paths: tags: - groups.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_unpublish parameters: - name: group-id @@ -15094,6 +18454,10 @@ paths: tags: - groups.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_addCopy parameters: - name: group-id @@ -15139,6 +18503,10 @@ paths: tags: - groups.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: groups.drives.list.contentTypes_addCopyFromContentTypeHub parameters: - name: group-id @@ -15202,6 +18570,83 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success @@ -15220,11 +18665,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore': post: tags: - groups.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: groups.drives.list.items.documentSetVersions_restore parameters: - name: group-id @@ -15270,6 +18722,10 @@ paths: tags: - groups.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: groups.drives.list.items_createLink parameters: - name: group-id @@ -15393,13 +18849,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -15411,6 +18925,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': post: tags: @@ -15479,6 +18996,80 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -15497,6 +19088,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/list/items/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -15528,6 +19122,80 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -15546,6 +19214,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/list/subscriptions/{subscription-id}/microsoft.graph.reauthorize': post: tags: @@ -15606,24 +19277,161 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': - description: Success - content: - application/json: - schema: - title: Collection of drive - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - additionalProperties: - type: object + $ref: '#/components/responses/recentResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/microsoft.graph.search(q=''{q}'')': get: tags: @@ -15655,24 +19463,161 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': - description: Success - content: - application/json: - schema: - title: Collection of drive - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - additionalProperties: - type: object + $ref: '#/components/responses/searchResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/microsoft.graph.sharedWithMe()': get: tags: @@ -15696,29 +19641,170 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': - description: Success - content: - application/json: - schema: - title: Collection of drive - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - additionalProperties: - type: object + $ref: '#/components/responses/sharedWithMeResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/listItem/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore': post: tags: - groups.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: groups.drives.root.listItem.documentSetVersions_restore parameters: - name: group-id @@ -15756,6 +19842,10 @@ paths: tags: - groups.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: groups.drives.root.listItem_createLink parameters: - name: group-id @@ -15863,13 +19953,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -15881,6 +20029,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': post: tags: @@ -15970,6 +20121,10 @@ paths: tags: - groups.Actions summary: Invoke action checkin + description: 'Check in a checked out **driveItem** resource, which makes the version of the document available to others.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-1.0 operationId: groups.drives.root_checkin parameters: - name: group-id @@ -16015,6 +20170,10 @@ paths: tags: - groups.Actions summary: Invoke action checkout + description: 'Check out a **driveItem** resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-1.0 operationId: groups.drives.root_checkout parameters: - name: group-id @@ -16044,6 +20203,10 @@ paths: tags: - groups.Actions summary: Invoke action copy + description: 'Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: groups.drives.root_copy parameters: - name: group-id @@ -16092,6 +20255,10 @@ paths: tags: - groups.Actions summary: Invoke action createLink + description: "You can use **createLink** action to share a driveItem via a sharing link. The **createLink** action will create a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-1.0 operationId: groups.drives.root_createLink parameters: - name: group-id @@ -16160,6 +20327,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session to allow your app to upload files up to the maximum file size. An upload session allows your app to upload ranges of the file in sequential API requests, which allows the transfer to be resumed if a connection is dropped while the upload is in progress. To upload a file using an upload session:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createuploadsession?view=graph-rest-1.0 operationId: groups.drives.root_createUploadSession parameters: - name: group-id @@ -16223,6 +20394,152 @@ paths: schema: type: string x-ms-docs-key-type: drive + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -16241,6 +20558,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -16272,6 +20592,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -16290,6 +20756,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.extractSensitivityLabels': post: tags: @@ -16328,6 +20797,10 @@ paths: tags: - groups.Actions summary: Invoke action follow + description: Follow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-follow?view=graph-rest-1.0 operationId: groups.drives.root_follow parameters: - name: group-id @@ -16403,13 +20876,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of driveItem + title: Collection of itemActivityStat type: object properties: value: @@ -16421,11 +20952,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.invite': post: tags: - groups.Actions summary: Invoke action invite + description: "Sends a sharing invitation for a **DriveItem**.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-invite?view=graph-rest-1.0 operationId: groups.drives.root_invite parameters: - name: group-id @@ -16490,7 +21028,7 @@ paths: content: application/json: schema: - title: Collection of driveItem + title: Collection of permission type: object properties: value: @@ -16502,6 +21040,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.preview': post: tags: @@ -16568,6 +21109,10 @@ paths: tags: - groups.Actions summary: Invoke action restore + description: 'Restore a driveItem that has been deleted and is currently in the recycle bin. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-restore?view=graph-rest-1.0 operationId: groups.drives.root_restore parameters: - name: group-id @@ -16642,6 +21187,152 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - audio + - bundle + - content + - cTag + - deleted + - file + - fileSystemInfo + - folder + - image + - location + - malware + - media + - package + - pendingOperations + - photo + - publication + - remoteItem + - root + - searchResult + - shared + - sharepointIds + - size + - source + - specialFolder + - video + - webDavUrl + - createdByUser + - lastModifiedByUser + - workbook + - activities + - analytics + - children + - listItem + - permissions + - subscriptions + - thumbnails + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - audio + - audio desc + - bundle + - bundle desc + - content + - content desc + - cTag + - cTag desc + - deleted + - deleted desc + - file + - file desc + - fileSystemInfo + - fileSystemInfo desc + - folder + - folder desc + - image + - image desc + - location + - location desc + - malware + - malware desc + - media + - media desc + - package + - package desc + - pendingOperations + - pendingOperations desc + - photo + - photo desc + - publication + - publication desc + - remoteItem + - remoteItem desc + - root + - root desc + - searchResult + - searchResult desc + - shared + - shared desc + - sharepointIds + - sharepointIds desc + - size + - size desc + - source + - source desc + - specialFolder + - specialFolder desc + - video + - video desc + - webDavUrl + - webDavUrl desc + type: string responses: '200': description: Success @@ -16660,11 +21351,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/microsoft.graph.unfollow': post: tags: - groups.Actions summary: Invoke action unfollow + description: Unfollow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-1.0 operationId: groups.drives.root_unfollow parameters: - name: group-id @@ -16738,6 +21436,10 @@ paths: tags: - groups.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: groups.drives.root.permissions_grant parameters: - name: group-id @@ -16801,11 +21503,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - groups.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: groups.drives.root.permissions_revokeGrants parameters: - name: group-id @@ -16898,6 +21607,10 @@ paths: tags: - groups.Actions summary: Invoke action restoreVersion + description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-1.0 operationId: groups.drives.root.versions_restoreVersion parameters: - name: group-id @@ -16934,8 +21647,11 @@ paths: get: tags: - groups.endpoint - summary: Get endpoints from groups - description: Endpoints for the group. Read-only. Nullable. + summary: List endpoints + description: Retrieve a list of endpoint objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-endpoints?view=graph-rest-1.0 operationId: groups_ListEndpoints parameters: - name: group-id @@ -17184,6 +21900,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.events.attachments_createUploadSession parameters: - name: group-id @@ -17229,6 +21949,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -17282,6 +22006,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: group-id @@ -17343,6 +22071,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_accept parameters: - name: group-id @@ -17405,6 +22137,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_cancel parameters: - name: group-id @@ -17463,6 +22199,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_decline parameters: - name: group-id @@ -17527,6 +22267,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_dismissReminder parameters: - name: group-id @@ -17572,6 +22316,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_forward parameters: - name: group-id @@ -17634,6 +22382,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_snoozeReminder parameters: - name: group-id @@ -17691,6 +22443,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_tentativelyAccept parameters: - name: group-id @@ -17755,6 +22511,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences.instances_delta parameters: - name: group-id @@ -17781,6 +22541,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -17799,11 +22722,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_accept parameters: - name: group-id @@ -17858,6 +22788,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_cancel parameters: - name: group-id @@ -17908,6 +22842,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_decline parameters: - name: group-id @@ -17964,6 +22902,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_dismissReminder parameters: - name: group-id @@ -18001,6 +22943,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_forward parameters: - name: group-id @@ -18055,6 +23001,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -18104,6 +23054,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -18160,6 +23114,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.events.exceptionOccurrences_delta parameters: - name: group-id @@ -18178,6 +23136,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -18196,11 +23317,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.events.instances.attachments_createUploadSession parameters: - name: group-id @@ -18254,6 +23382,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: group-id @@ -18315,6 +23447,10 @@ paths: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_accept parameters: - name: group-id @@ -18377,6 +23513,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_cancel parameters: - name: group-id @@ -18435,6 +23575,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_decline parameters: - name: group-id @@ -18499,6 +23643,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_dismissReminder parameters: - name: group-id @@ -18544,6 +23692,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_forward parameters: - name: group-id @@ -18606,6 +23758,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_snoozeReminder parameters: - name: group-id @@ -18663,6 +23819,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_tentativelyAccept parameters: - name: group-id @@ -18727,6 +23887,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.events.instances.exceptionOccurrences_delta parameters: - name: group-id @@ -18753,6 +23917,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -18771,11 +24098,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.events.instances_accept parameters: - name: group-id @@ -18830,6 +24164,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.events.instances_cancel parameters: - name: group-id @@ -18880,6 +24218,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.events.instances_decline parameters: - name: group-id @@ -18936,6 +24278,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.events.instances_dismissReminder parameters: - name: group-id @@ -18973,6 +24319,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.events.instances_forward parameters: - name: group-id @@ -19027,6 +24377,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.events.instances_snoozeReminder parameters: - name: group-id @@ -19076,6 +24430,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.events.instances_tentativelyAccept parameters: - name: group-id @@ -19132,6 +24490,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.events.instances_delta parameters: - name: group-id @@ -19150,6 +24512,169 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -19168,11 +24693,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/events/{event-id}/microsoft.graph.accept': post: tags: - groups.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: groups.events_accept parameters: - name: group-id @@ -19219,6 +24751,10 @@ paths: tags: - groups.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: groups.events_cancel parameters: - name: group-id @@ -19261,6 +24797,10 @@ paths: tags: - groups.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: groups.events_decline parameters: - name: group-id @@ -19309,6 +24849,10 @@ paths: tags: - groups.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: groups.events_dismissReminder parameters: - name: group-id @@ -19338,6 +24882,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: groups.events_forward parameters: - name: group-id @@ -19384,6 +24932,10 @@ paths: tags: - groups.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: groups.events_snoozeReminder parameters: - name: group-id @@ -19425,6 +24977,10 @@ paths: tags: - groups.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: groups.events_tentativelyAccept parameters: - name: group-id @@ -19473,6 +25029,10 @@ paths: tags: - groups.Functions summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user''s. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 operationId: groups.events_delta parameters: - name: group-id @@ -19483,6 +25043,169 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categories + - changeKey + - createdDateTime + - lastModifiedDateTime + - allowNewTimeProposals + - attendees + - body + - bodyPreview + - cancelledOccurrences + - end + - hasAttachments + - hideAttendees + - importance + - isAllDay + - isCancelled + - isDraft + - isOnlineMeeting + - isOrganizer + - isReminderOn + - location + - locations + - occurrenceId + - onlineMeeting + - onlineMeetingProvider + - onlineMeetingUrl + - organizer + - originalEndTimeZone + - originalStart + - originalStartTimeZone + - recurrence + - reminderMinutesBeforeStart + - responseRequested + - responseStatus + - sensitivity + - seriesMasterId + - showAs + - start + - subject + - transactionId + - type + - uid + - webLink + - attachments + - calendar + - exceptionOccurrences + - extensions + - instances + - multiValueExtendedProperties + - singleValueExtendedProperties + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categories + - categories desc + - changeKey + - changeKey desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - allowNewTimeProposals + - allowNewTimeProposals desc + - attendees + - attendees desc + - body + - body desc + - bodyPreview + - bodyPreview desc + - cancelledOccurrences + - cancelledOccurrences desc + - end + - end desc + - hasAttachments + - hasAttachments desc + - hideAttendees + - hideAttendees desc + - importance + - importance desc + - isAllDay + - isAllDay desc + - isCancelled + - isCancelled desc + - isDraft + - isDraft desc + - isOnlineMeeting + - isOnlineMeeting desc + - isOrganizer + - isOrganizer desc + - isReminderOn + - isReminderOn desc + - location + - location desc + - locations + - locations desc + - occurrenceId + - occurrenceId desc + - onlineMeeting + - onlineMeeting desc + - onlineMeetingProvider + - onlineMeetingProvider desc + - onlineMeetingUrl + - onlineMeetingUrl desc + - organizer + - organizer desc + - originalEndTimeZone + - originalEndTimeZone desc + - originalStart + - originalStart desc + - originalStartTimeZone + - originalStartTimeZone desc + - recurrence + - recurrence desc + - reminderMinutesBeforeStart + - reminderMinutesBeforeStart desc + - responseRequested + - responseRequested desc + - responseStatus + - responseStatus desc + - sensitivity + - sensitivity desc + - seriesMasterId + - seriesMasterId desc + - showAs + - showAs desc + - start + - start desc + - subject + - subject desc + - transactionId + - transactionId desc + - type + - type desc + - uid + - uid desc + - webLink + - webLink desc + type: string responses: '200': description: Success @@ -19501,6 +25224,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/extensions': get: tags: @@ -19730,8 +25456,11 @@ paths: get: tags: - groups.groupLifecyclePolicy - summary: Get groupLifecyclePolicies from groups - description: The collection of lifecycle policies for this group. Read-only. Nullable. + summary: List groupLifecyclePolicies + description: Retrieves a list of groupLifecyclePolicy objects to which a group belongs. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-grouplifecyclepolicies?view=graph-rest-1.0 operationId: groups_ListGroupLifecyclePolicies parameters: - name: group-id @@ -20075,6 +25804,10 @@ paths: tags: - groups.Actions summary: Invoke action renewGroup + description: 'Renew a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/grouplifecyclepolicy-renewgroup?view=graph-rest-1.0 operationId: groups.groupLifecyclePolicies_renewGroup parameters: - name: group-id @@ -20119,6 +25852,9 @@ paths: - groups.directoryObject summary: Get memberOf from groups description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-memberof?view=graph-rest-1.0 operationId: groups_ListMemberGraphOPre parameters: - name: group-id @@ -20129,6 +25865,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20207,6 +25953,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -20248,6 +26004,9 @@ paths: - groups.directoryObject summary: Get members from groups description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-members?view=graph-rest-1.0 operationId: groups_ListMembers parameters: - name: group-id @@ -20258,6 +26017,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20360,6 +26129,9 @@ paths: - groups.directoryObject summary: Get ref of members from groups description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-members?view=graph-rest-1.0 operationId: groups_ListMembersGraphBPreRef parameters: - name: group-id @@ -20370,6 +26142,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20437,6 +26219,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20515,6 +26307,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -20555,6 +26357,10 @@ paths: tags: - groups.Actions summary: Invoke action addFavorite + description: Add the group to the list of the current user's favorite groups. Supported for Microsoft 365 groups only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-addfavorite?view=graph-rest-1.0 operationId: groups_addFavorite parameters: - name: group-id @@ -20576,6 +26382,10 @@ paths: tags: - groups.Actions summary: Invoke action assignLicense + description: 'Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. To learn more about group-based licensing, see What is group-based licensing in Azure Active Directory. To get the subscriptions available in the directory, perform a GET subscribedSkus request.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-assignlicense?view=graph-rest-1.0 operationId: groups_assignLicense parameters: - name: group-id @@ -20637,7 +26447,7 @@ paths: content: application/json: schema: - title: Collection of group + title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -20649,11 +26459,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/microsoft.graph.checkMemberGroups': post: tags: - groups.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: groups_checkMemberGroups parameters: - name: group-id @@ -20684,7 +26501,6 @@ paths: content: application/json: schema: - title: Collection of group type: object properties: value: @@ -20696,6 +26512,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -20731,7 +26550,6 @@ paths: content: application/json: schema: - title: Collection of group type: object properties: value: @@ -20743,11 +26561,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/microsoft.graph.evaluateDynamicMembership': post: tags: - groups.Actions summary: Invoke action evaluateDynamicMembership + description: 'Evaluate whether a user or device is or would be a member of a dynamic group. The membership rule is returned along with other details that were used in the evaluation. You can complete this operation in the following ways:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-1.0 operationId: groups_evaluateDynamicMembership parameters: - name: group-id @@ -20786,6 +26611,10 @@ paths: tags: - groups.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: groups_getMemberGroups parameters: - name: group-id @@ -20816,7 +26645,6 @@ paths: content: application/json: schema: - title: Collection of group type: object properties: value: @@ -20828,6 +26656,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/microsoft.graph.getMemberObjects': post: tags: @@ -20863,7 +26694,6 @@ paths: content: application/json: schema: - title: Collection of group type: object properties: value: @@ -20875,11 +26705,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/microsoft.graph.removeFavorite': post: tags: - groups.Actions summary: Invoke action removeFavorite + description: Remove the group from the list of the current user's favorite groups. Supported for Microsoft 365 groups only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-removefavorite?view=graph-rest-1.0 operationId: groups_removeFavorite parameters: - name: group-id @@ -20901,6 +26738,10 @@ paths: tags: - groups.Actions summary: Invoke action renew + description: 'Renews a group''s expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-renew?view=graph-rest-1.0 operationId: groups_renew parameters: - name: group-id @@ -20922,6 +26763,10 @@ paths: tags: - groups.Actions summary: Invoke action resetUnseenCount + description: Reset the unseenCount of all the posts that the current user has not seen since their last visit. Supported for Microsoft 365 groups only. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-resetunseencount?view=graph-rest-1.0 operationId: groups_resetUnseenCount parameters: - name: group-id @@ -20943,6 +26788,10 @@ paths: tags: - groups.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: groups_restore parameters: - name: group-id @@ -20968,6 +26817,10 @@ paths: tags: - groups.Actions summary: Invoke action subscribeByMail + description: 'Calling this method will enable the current user to receive email notifications for this group, about new posts, events, and files in that group. Supported for Microsoft 365 groups only.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-subscribebymail?view=graph-rest-1.0 operationId: groups_subscribeGraphBPreMail parameters: - name: group-id @@ -20989,6 +26842,10 @@ paths: tags: - groups.Actions summary: Invoke action unsubscribeByMail + description: 'Calling this method will disable the current user to receive email notifications for this group about new posts, events, and files in that group. Supported for Microsoft 365 groups only.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-unsubscribebymail?view=graph-rest-1.0 operationId: groups_unsubscribeGraphBPreMail parameters: - name: group-id @@ -21010,6 +26867,10 @@ paths: tags: - groups.Actions summary: Invoke action validateProperties + description: 'Validate if a Microsoft 365 group''s display name or mail nickname complies with naming policies. Clients can use the API to determine if a display name or mail nickname is valid before trying to **update** a Microsoft 365 group. For validating properties before creating a group, use the validateProperties function for directory objects. The following validations are performed for the display name and mail nickname properties: This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-validateproperties?view=graph-rest-1.0 operationId: groups_validateProperties parameters: - name: group-id @@ -21052,6 +26913,10 @@ paths: tags: - groups.Actions summary: Invoke action copyNotebook + description: 'Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn''t exist. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-copynotebook?view=graph-rest-1.0 operationId: groups.onenote.notebooks_copyNotebook parameters: - name: group-id @@ -21110,6 +26975,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sectionGroups.sections_copyToNotebook parameters: - name: group-id @@ -21184,6 +27053,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sectionGroups.sections_copyToSectionGroup parameters: - name: group-id @@ -21258,6 +27131,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sectionGroups.sections.pages_copyToSection parameters: - name: group-id @@ -21461,6 +27338,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sections_copyToNotebook parameters: - name: group-id @@ -21527,6 +27408,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sections_copyToSectionGroup parameters: - name: group-id @@ -21593,6 +27478,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sections.pages_copyToSection parameters: - name: group-id @@ -21772,6 +27661,10 @@ paths: tags: - groups.Actions summary: Invoke action getNotebookFromWebUrl + description: 'Retrieve the properties and relationships of a notebook object by using its URL path. The location can be user notebooks on Microsoft 365, group notebooks, or SharePoint site-hosted team notebooks on Microsoft 365.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-getnotebookfromweburl?view=graph-rest-1.0 operationId: groups.onenote.notebooks_getNotebookFromWebUrl parameters: - name: group-id @@ -21828,13 +27721,17 @@ paths: schema: type: boolean default: false + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of notebook type: object properties: value: @@ -21846,11 +27743,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection': post: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.onenote.pages_copyToSection parameters: - name: group-id @@ -21982,6 +27886,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.onenote.sectionGroups.sections_copyToNotebook parameters: - name: group-id @@ -22048,6 +27956,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.onenote.sectionGroups.sections_copyToSectionGroup parameters: - name: group-id @@ -22114,6 +28026,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.onenote.sectionGroups.sections.pages_copyToSection parameters: - name: group-id @@ -22293,6 +28209,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.onenote.sections_copyToNotebook parameters: - name: group-id @@ -22351,6 +28271,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.onenote.sections_copyToSectionGroup parameters: - name: group-id @@ -22409,6 +28333,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.onenote.sections.pages_copyToSection parameters: - name: group-id @@ -22565,6 +28493,9 @@ paths: - groups.directoryObject summary: Get owners from groups description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-owners?view=graph-rest-1.0 operationId: groups_ListOwners parameters: - name: group-id @@ -22575,6 +28506,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22677,6 +28618,9 @@ paths: - groups.directoryObject summary: Get ref of owners from groups description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-owners?view=graph-rest-1.0 operationId: groups_ListOwnersGraphBPreRef parameters: - name: group-id @@ -22687,6 +28631,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22742,8 +28696,11 @@ paths: get: tags: - groups.resourceSpecificPermissionGrant - summary: Get permissionGrants from groups - description: The permissions that have been granted for a group to a specific application. Supports $expand. + summary: List permissionGrants of a group + description: 'List all resource-specific permission grants on the group. This list specifies the Azure AD apps that have access to the **group**, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-permissiongrants?view=graph-rest-1.0 operationId: groups_ListPermissionGrants parameters: - name: group-id @@ -23003,6 +28960,10 @@ paths: tags: - groups.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: groups.permissionGrants_checkMemberGroups parameters: - name: group-id @@ -23041,7 +29002,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -23053,6 +29013,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -23096,7 +29059,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -23108,11 +29070,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberGroups': post: tags: - groups.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: groups.permissionGrants_getMemberGroups parameters: - name: group-id @@ -23151,7 +29120,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -23163,6 +29131,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberObjects': post: tags: @@ -23206,7 +29177,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -23218,11 +29188,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.restore': post: tags: - groups.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: groups.permissionGrants_restore parameters: - name: group-id @@ -23256,6 +29233,10 @@ paths: tags: - groups.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: groups.permissionGrants_getGraphBPreIds parameters: - name: group-id @@ -23291,7 +29272,7 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant + title: Collection of directoryObject type: object properties: value: @@ -23303,6 +29284,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/permissionGrants/microsoft.graph.getUserOwnedObjects': post: tags: @@ -23349,6 +29333,10 @@ paths: tags: - groups.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: groups.permissionGrants_validateProperties parameters: - name: group-id @@ -23456,32 +29444,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - groups.profilePhoto - summary: Delete navigation property photo for groups - operationId: groups_DeletePhoto - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/photo/$value': get: tags: @@ -23540,8 +29502,11 @@ paths: get: tags: - groups.profilePhoto - summary: Get photos from groups - description: The profile photos owned by the group. Read-only. Nullable. + summary: List photos + description: Retrieve a list of profilePhoto objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-photos?view=graph-rest-1.0 operationId: groups_ListPhotos parameters: - name: group-id @@ -23596,37 +29561,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.profilePhoto - summary: Create new navigation property to photos for groups - operationId: groups_CreatePhotos - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/photos/{profilePhoto-id}': get: tags: @@ -23675,80 +29609,14 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.profilePhoto - summary: Update the navigation property photos in groups - operationId: groups_UpdatePhotos - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: profilePhoto-id - in: path - description: 'key: id of profilePhoto' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: profilePhoto - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.profilePhoto - summary: Delete navigation property photos for groups - operationId: groups_DeletePhotos - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: profilePhoto-id - in: path - description: 'key: id of profilePhoto' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: profilePhoto - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/photos/{profilePhoto-id}/$value': get: tags: - groups.profilePhoto summary: Get media content for the navigation property photos from groups + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-photos?view=graph-rest-1.0 operationId: groups_GetPhotosContent parameters: - name: group-id @@ -23818,8 +29686,11 @@ paths: get: tags: - groups.directoryObject - summary: Get rejectedSenders from groups - description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + summary: List rejectedSenders + description: 'Get a list of users or groups that are in the rejected-senders list for this group. Users in the rejected senders list cannot post to conversations of the group (identified in the GET request URL). Make sure you do not specify the same user or group in the rejected senders and accepted senders lists, otherwise you will get an error.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-rejectedsenders?view=graph-rest-1.0 operationId: groups_ListRejectedSenders parameters: - name: group-id @@ -23917,8 +29788,11 @@ paths: get: tags: - groups.directoryObject - summary: Get ref of rejectedSenders from groups - description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + summary: List rejectedSenders + description: 'Get a list of users or groups that are in the rejected-senders list for this group. Users in the rejected senders list cannot post to conversations of the group (identified in the GET request URL). Make sure you do not specify the same user or group in the rejected senders and accepted senders lists, otherwise you will get an error.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-rejectedsenders?view=graph-rest-1.0 operationId: groups_ListRejectedSendersGraphBPreRef parameters: - name: group-id @@ -24058,7 +29932,11 @@ paths: post: tags: - groups.directorySetting - summary: Create new navigation property to settings for groups + summary: Create settings + description: 'Create a new setting based on the templates available in directorySettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named `Group.Unified` can be used to configure tenant-wide Microsoft 365 group settings, while the template named `Group.Unified.Guest` can be used to configure group-specific settings.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-post-settings?view=graph-rest-1.0 operationId: groups_CreateSettings parameters: - name: group-id @@ -24221,6 +30099,10 @@ paths: tags: - groups.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: groups.sites.contentTypes_associateGraphWPreHubSites parameters: - name: group-id @@ -24276,6 +30158,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: groups.sites.contentTypes_copyToDefaultContentLocation parameters: - name: group-id @@ -24375,6 +30261,10 @@ paths: tags: - groups.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: groups.sites.contentTypes_publish parameters: - name: group-id @@ -24412,6 +30302,10 @@ paths: tags: - groups.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: groups.sites.contentTypes_unpublish parameters: - name: group-id @@ -24449,6 +30343,10 @@ paths: tags: - groups.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: groups.sites.contentTypes_addCopy parameters: - name: group-id @@ -24494,6 +30392,10 @@ paths: tags: - groups.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: groups.sites.contentTypes_addCopyFromContentTypeHub parameters: - name: group-id @@ -24557,6 +30459,83 @@ paths: schema: type: string x-ms-docs-key-type: site + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success @@ -24575,11 +30554,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites': post: tags: - groups.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_associateGraphWPreHubSites parameters: - name: group-id @@ -24643,6 +30629,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_copyToDefaultContentLocation parameters: - name: group-id @@ -24758,6 +30748,10 @@ paths: tags: - groups.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_publish parameters: - name: group-id @@ -24803,6 +30797,10 @@ paths: tags: - groups.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_unpublish parameters: - name: group-id @@ -24848,6 +30846,10 @@ paths: tags: - groups.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_addCopy parameters: - name: group-id @@ -24901,6 +30903,10 @@ paths: tags: - groups.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_addCopyFromContentTypeHub parameters: - name: group-id @@ -24980,6 +30986,83 @@ paths: schema: type: string x-ms-docs-key-type: list + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success @@ -24998,11 +31081,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/documentSetVersions/{documentSetVersion-id}/microsoft.graph.restore': post: tags: - groups.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: groups.sites.lists.items.documentSetVersions_restore parameters: - name: group-id @@ -25056,6 +31146,10 @@ paths: tags: - groups.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: groups.sites.lists.items_createLink parameters: - name: group-id @@ -25195,13 +31289,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -25213,6 +31365,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion': post: tags: @@ -25297,6 +31452,80 @@ paths: schema: type: string x-ms-docs-key-type: list + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -25315,6 +31544,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/lists/{list-id}/items/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -25354,6 +31586,80 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -25372,6 +31678,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/lists/{list-id}/subscriptions/{subscription-id}/microsoft.graph.reauthorize': post: tags: @@ -25464,13 +31773,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of site + title: Collection of itemActivityStat type: object properties: value: @@ -25482,6 +31849,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/microsoft.graph.getApplicableContentTypesForList(listId=''{listId}'')': get: tags: @@ -25512,13 +31882,90 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of site + title: Collection of contentType type: object properties: value: @@ -25530,6 +31977,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/microsoft.graph.getByPath(path=''{path}'')': get: tags: @@ -25576,6 +32026,10 @@ paths: tags: - groups.Actions summary: Invoke action copyNotebook + description: 'Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn''t exist. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-copynotebook?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks_copyNotebook parameters: - name: group-id @@ -25642,6 +32096,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sectionGroups.sections_copyToNotebook parameters: - name: group-id @@ -25724,6 +32182,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sectionGroups.sections_copyToSectionGroup parameters: - name: group-id @@ -25806,6 +32268,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sectionGroups.sections.pages_copyToSection parameters: - name: group-id @@ -26033,6 +32499,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sections_copyToNotebook parameters: - name: group-id @@ -26107,6 +32577,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sections_copyToSectionGroup parameters: - name: group-id @@ -26181,6 +32655,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sections.pages_copyToSection parameters: - name: group-id @@ -26384,6 +32862,10 @@ paths: tags: - groups.Actions summary: Invoke action getNotebookFromWebUrl + description: 'Retrieve the properties and relationships of a notebook object by using its URL path. The location can be user notebooks on Microsoft 365, group notebooks, or SharePoint site-hosted team notebooks on Microsoft 365.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-getnotebookfromweburl?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks_getNotebookFromWebUrl parameters: - name: group-id @@ -26456,13 +32938,17 @@ paths: schema: type: boolean default: false + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of notebook type: object properties: value: @@ -26474,11 +32960,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection': post: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.sites.onenote.pages_copyToSection parameters: - name: group-id @@ -26634,6 +33127,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.sites.onenote.sectionGroups.sections_copyToNotebook parameters: - name: group-id @@ -26708,6 +33205,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.sites.onenote.sectionGroups.sections_copyToSectionGroup parameters: - name: group-id @@ -26782,6 +33283,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.sites.onenote.sectionGroups.sections.pages_copyToSection parameters: - name: group-id @@ -26985,6 +33490,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: groups.sites.onenote.sections_copyToNotebook parameters: - name: group-id @@ -27051,6 +33560,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: groups.sites.onenote.sections_copyToSectionGroup parameters: - name: group-id @@ -27117,6 +33630,10 @@ paths: tags: - groups.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: groups.sites.onenote.sections.pages_copyToSection parameters: - name: group-id @@ -27333,6 +33850,10 @@ paths: tags: - groups.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: groups.sites.permissions_grant parameters: - name: group-id @@ -27396,11 +33917,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - groups.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: groups.sites.permissions_revokeGrants parameters: - name: group-id @@ -27456,6 +33984,10 @@ paths: tags: - groups.Actions summary: Invoke action add + description: Follow a user's site or multiple sites. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-follow?view=graph-rest-1.0 operationId: groups.sites_add parameters: - name: group-id @@ -27498,6 +34030,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/microsoft.graph.delta()': get: tags: @@ -27513,6 +34048,97 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - deleted + - displayName + - root + - settings + - sharepointIds + - siteCollection + - createdByUser + - lastModifiedByUser + - analytics + - columns + - contentTypes + - drive + - drives + - externalColumns + - items + - lists + - operations + - pages + - permissions + - sites + - termStore + - onenote + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - deleted + - deleted desc + - displayName + - displayName desc + - root + - root desc + - settings + - settings desc + - sharepointIds + - sharepointIds desc + - siteCollection + - siteCollection desc + type: string responses: '200': description: Success @@ -27531,11 +34157,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/microsoft.graph.remove': post: tags: - groups.Actions summary: Invoke action remove + description: Unfollow a user's site or multiple sites. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-unfollow?view=graph-rest-1.0 operationId: groups.sites_remove parameters: - name: group-id @@ -27578,11 +34211,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/channels/{channel-id}/members/microsoft.graph.add': post: tags: - groups.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: groups.team.channels.members_add parameters: - name: group-id @@ -27621,7 +34261,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -27633,11 +34272,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/channels/{channel-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': post: tags: - groups.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: groups.team.channels.messages_softDelete parameters: - name: group-id @@ -27675,6 +34321,10 @@ paths: tags: - groups.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: groups.team.channels.messages_undoSoftDelete parameters: - name: group-id @@ -27712,6 +34362,10 @@ paths: tags: - groups.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: groups.team.channels.messages.replies_softDelete parameters: - name: group-id @@ -27757,6 +34411,10 @@ paths: tags: - groups.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: groups.team.channels.messages.replies_undoSoftDelete parameters: - name: group-id @@ -27828,6 +34486,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -27846,6 +34602,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/channels/{channel-id}/messages/microsoft.graph.delta()': get: tags: @@ -27869,6 +34628,104 @@ paths: schema: type: string x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -27887,11 +34744,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.completeMigration': post: tags: - groups.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a channel in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 operationId: groups.team.channels_completeMigration parameters: - name: group-id @@ -27916,7 +34780,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''{userId}'',tenantId=''{tenantId}'',userPrincipalName=''{userPrincipalName}'')': + '/groups/{group-id}/team/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - groups.Functions @@ -27941,7 +34805,7 @@ paths: x-ms-docs-key-type: channel - name: userId in: query - description: 'Usage: userId=''{userId}''' + description: 'Usage: userId=''@userId''' style: form explode: false schema: @@ -27949,7 +34813,7 @@ paths: nullable: true - name: tenantId in: query - description: 'Usage: tenantId=''{tenantId}''' + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: @@ -27957,7 +34821,7 @@ paths: nullable: true - name: userPrincipalName in: query - description: 'Usage: userPrincipalName=''{userPrincipalName}''' + description: 'Usage: userPrincipalName=''@userPrincipalName''' style: form explode: false schema: @@ -27984,6 +34848,10 @@ paths: tags: - groups.Actions summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a **channel**, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 operationId: groups.team.channels_provisionEmail parameters: - name: group-id @@ -28017,6 +34885,10 @@ paths: tags: - groups.Actions summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 operationId: groups.team.channels_removeEmail parameters: - name: group-id @@ -28056,13 +34928,111 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -28074,6 +35044,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/channels/microsoft.graph.getAllMessages()': get: tags: @@ -28089,13 +35062,111 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -28107,11 +35178,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade': post: tags: - groups.Actions summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-1.0 operationId: groups.team.installedApps_upgrade parameters: - name: group-id @@ -28141,6 +35219,10 @@ paths: tags: - groups.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: groups.team.members_add parameters: - name: group-id @@ -28171,7 +35253,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -28183,11 +35264,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/microsoft.graph.archive': post: tags: - groups.Actions summary: Invoke action archive + description: "Archive the specified team. \nWhen a team is archived, users can no longer send or like messages on any channel in the team, edit the team's name, description, or other settings, or in general make most changes to the team.\nMembership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which may occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-archive?view=graph-rest-1.0 operationId: groups.team_archive parameters: - name: group-id @@ -28223,6 +35311,10 @@ paths: tags: - groups.Actions summary: Invoke action clone + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they are put into an unconfigured state \n-- they are displayed on the tab bar in Microsoft Teams, and the first time you open them, you'll go through the configuration screen. \n(If the person opening the tab does not have permission to configure apps, they will see a message explaining that the tab hasn't been configured.) Cloning is a long-running operation.\nAfter the POST clone returns, you need to GET the operation \nreturned by the Location: header to see if it's 'running' or 'succeeded' or 'failed'. \nYou should continue to GET until the status is not 'running'. \nThe recommended delay between GETs is 5 seconds." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-clone?view=graph-rest-1.0 operationId: groups.team_clone parameters: - name: group-id @@ -28270,6 +35362,10 @@ paths: tags: - groups.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a team. `Migration mode` is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-completemigration?view=graph-rest-1.0 operationId: groups.team_completeMigration parameters: - name: group-id @@ -28291,6 +35387,10 @@ paths: tags: - groups.Actions summary: Invoke action sendActivityNotification + description: "Send an activity feed notification in the scope of a team. For more details about sending notifications and the requirements for doing so, see\nsending Teams activity notifications." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-1.0 operationId: groups.team_sendActivityNotification parameters: - name: group-id @@ -28339,6 +35439,10 @@ paths: tags: - groups.Actions summary: Invoke action unarchive + description: 'Restore an archived team. This restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which may occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-unarchive?view=graph-rest-1.0 operationId: groups.team_unarchive parameters: - name: group-id @@ -28360,6 +35464,10 @@ paths: tags: - groups.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: groups.team.permissionGrants_checkMemberGroups parameters: - name: group-id @@ -28398,7 +35506,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -28410,6 +35517,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -28453,7 +35563,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -28465,11 +35574,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberGroups': post: tags: - groups.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: groups.team.permissionGrants_getMemberGroups parameters: - name: group-id @@ -28508,7 +35624,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -28520,6 +35635,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberObjects': post: tags: @@ -28563,7 +35681,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -28575,11 +35692,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.restore': post: tags: - groups.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: groups.team.permissionGrants_restore parameters: - name: group-id @@ -28613,6 +35737,10 @@ paths: tags: - groups.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: groups.team.permissionGrants_getGraphBPreIds parameters: - name: group-id @@ -28648,7 +35776,7 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant + title: Collection of directoryObject type: object properties: value: @@ -28660,6 +35788,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/permissionGrants/microsoft.graph.getUserOwnedObjects': post: tags: @@ -28706,6 +35837,10 @@ paths: tags: - groups.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: groups.team.permissionGrants_validateProperties parameters: - name: group-id @@ -28751,6 +35886,10 @@ paths: tags: - groups.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: groups.team.primaryChannel.members_add parameters: - name: group-id @@ -28781,7 +35920,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -28793,11 +35931,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/primaryChannel/messages/{chatMessage-id}/microsoft.graph.softDelete': post: tags: - groups.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages_softDelete parameters: - name: group-id @@ -28827,6 +35972,10 @@ paths: tags: - groups.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages_undoSoftDelete parameters: - name: group-id @@ -28856,6 +36005,10 @@ paths: tags: - groups.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages.replies_softDelete parameters: - name: group-id @@ -28893,6 +36046,10 @@ paths: tags: - groups.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages.replies_undoSoftDelete parameters: - name: group-id @@ -28948,6 +36105,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -28966,6 +36221,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/primaryChannel/messages/microsoft.graph.delta()': get: tags: @@ -28981,6 +36239,104 @@ paths: schema: type: string x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -28999,11 +36355,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team/primaryChannel/microsoft.graph.completeMigration': post: tags: - groups.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a channel in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 operationId: groups.team.primaryChannel_completeMigration parameters: - name: group-id @@ -29020,7 +36383,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''{userId}'',tenantId=''{tenantId}'',userPrincipalName=''{userPrincipalName}'')': + '/groups/{group-id}/team/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - groups.Functions @@ -29037,7 +36400,7 @@ paths: x-ms-docs-key-type: group - name: userId in: query - description: 'Usage: userId=''{userId}''' + description: 'Usage: userId=''@userId''' style: form explode: false schema: @@ -29045,7 +36408,7 @@ paths: nullable: true - name: tenantId in: query - description: 'Usage: tenantId=''{tenantId}''' + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: @@ -29053,7 +36416,7 @@ paths: nullable: true - name: userPrincipalName in: query - description: 'Usage: userPrincipalName=''{userPrincipalName}''' + description: 'Usage: userPrincipalName=''@userPrincipalName''' style: form explode: false schema: @@ -29080,6 +36443,10 @@ paths: tags: - groups.Actions summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a **channel**, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 operationId: groups.team.primaryChannel_provisionEmail parameters: - name: group-id @@ -29105,6 +36472,10 @@ paths: tags: - groups.Actions summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 operationId: groups.team.primaryChannel_removeEmail parameters: - name: group-id @@ -29126,6 +36497,10 @@ paths: tags: - groups.Actions summary: Invoke action share + description: "Share a schedule time range with schedule members.\nMake the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers.\nEach shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The **notifyTeam** parameter further specifies which employees can view the item." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-share?view=graph-rest-1.0 operationId: groups.team.schedule_share parameters: - name: group-id @@ -29171,6 +36546,10 @@ paths: tags: - groups.Actions summary: Invoke action clockOut + description: Clock out to end an open timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-clockout?view=graph-rest-1.0 operationId: groups.team.schedule.timeCards_clockOut parameters: - name: group-id @@ -29220,6 +36599,10 @@ paths: tags: - groups.Actions summary: Invoke action confirm + description: Confirm a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-confirm?view=graph-rest-1.0 operationId: groups.team.schedule.timeCards_confirm parameters: - name: group-id @@ -29253,6 +36636,10 @@ paths: tags: - groups.Actions summary: Invoke action endBreak + description: End the open break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-1.0 operationId: groups.team.schedule.timeCards_endBreak parameters: - name: group-id @@ -29302,6 +36689,10 @@ paths: tags: - groups.Actions summary: Invoke action startBreak + description: Start a break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-1.0 operationId: groups.team.schedule.timeCards_startBreak parameters: - name: group-id @@ -29351,6 +36742,10 @@ paths: tags: - groups.Actions summary: Invoke action clockIn + description: Clock in to start a timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-clockin?view=graph-rest-1.0 operationId: groups.team.schedule.timeCards_clockIn parameters: - name: group-id @@ -29394,8 +36789,11 @@ paths: get: tags: - groups.conversationThread - summary: Get threads from groups - description: The group's conversation threads. Nullable. + summary: List threads + description: 'Get all the threads of a group. Note: You can also get all the threads of a conversation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-threads?view=graph-rest-1.0 operationId: groups_ListThreads parameters: - name: group-id @@ -29472,7 +36870,11 @@ paths: post: tags: - groups.conversationThread - summary: Create new navigation property to threads for groups + summary: Create conversation thread + description: 'Start a new group conversation by first creating a thread. A new conversation, conversation thread, and post are created in the group. Use reply thread or reply post to further post to that thread. Note: You can also start a new thread in an existing conversation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-post-threads?view=graph-rest-1.0 operationId: groups_CreateThreads parameters: - name: group-id @@ -29637,6 +37039,10 @@ paths: tags: - groups.Actions summary: Invoke action reply + description: "Add an attachment when creating a group post. This operation limits the size of the attachment you can add to under 3 MB. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-post-attachments?view=graph-rest-1.0 operationId: groups.threads_reply parameters: - name: group-id @@ -29677,7 +37083,11 @@ paths: get: tags: - groups.conversationThread - summary: Get posts from groups + summary: List posts + description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationthread-list-posts?view=graph-rest-1.0 operationId: groups.threads_ListPosts parameters: - name: group-id @@ -29797,45 +37207,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to posts for groups - operationId: groups.threads_CreatePosts - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.post' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}': get: tags: @@ -30010,54 +37381,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property posts for groups - operationId: groups.threads_DeletePosts - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments': get: tags: - groups.conversationThread - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + summary: List attachments + description: Retrieve a list of attachment objects attached to a post. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-list-attachments?view=graph-rest-1.0 operationId: groups.threads.posts_ListAttachments parameters: - name: group-id @@ -30275,57 +37607,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversationThread - summary: Update the navigation property attachments in groups - operationId: groups.threads.posts_UpdateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.conversationThread @@ -30381,6 +37662,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.threads.posts.attachments_createUploadSession parameters: - name: group-id @@ -30908,54 +38193,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - groups.conversationThread - summary: Delete navigation property inReplyTo for groups - operationId: groups.threads.posts_DeleteInReplyTo - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments': get: tags: - groups.conversationThread - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + summary: List attachments + description: Retrieve a list of attachment objects attached to a post. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-list-attachments?view=graph-rest-1.0 operationId: groups.threads.posts.inReplyTo_ListAttachments parameters: - name: group-id @@ -30982,158 +38228,33 @@ paths: schema: type: string x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentType - - contentType desc - - isInline - - isInline desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - size - - size desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentType - - isInline - - lastModifiedDateTime - - name - - size - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to attachments for groups - operationId: groups.threads.posts.inReplyTo_CreateAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}': - get: - tags: - - groups.conversationThread - summary: Get attachments from groups - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' - operationId: groups.threads.posts.inReplyTo_GetAttachments - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: attachment + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentType + - contentType desc + - isInline + - isInline desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - size + - size desc + type: string - name: $select in: query description: Select properties to be returned @@ -31165,7 +38286,53 @@ paths: type: string responses: '200': - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.conversationThread + summary: Create new navigation property to attachments for groups + operationId: groups.threads.posts.inReplyTo_CreateAttachments + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationThread-id + in: path + description: 'key: id of conversationThread' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: 'key: id of post' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + '201': + description: Created navigation property. content: application/json: schema: @@ -31173,11 +38340,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/attachments/{attachment-id}': + get: tags: - groups.conversationThread - summary: Update the navigation property attachments in groups - operationId: groups.threads.posts.inReplyTo_UpdateAttachments + summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + operationId: groups.threads.posts.inReplyTo_GetAttachments parameters: - name: group-id in: path @@ -31211,16 +38380,42 @@ paths: schema: type: string x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentType + - isInline + - lastModifiedDateTime + - name + - size + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -31279,6 +38474,10 @@ paths: tags: - groups.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: groups.threads.posts.inReplyTo.attachments_createUploadSession parameters: - name: group-id @@ -31611,184 +38810,32 @@ paths: schema: type: string x-ms-docs-key-type: post - - name: extension-id - in: path - description: 'key: id of extension' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions': - get: - tags: - - groups.conversationThread - summary: Get mentions from groups - operationId: groups.threads.posts.inReplyTo_ListMentions - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - application - - application desc - - clientReference - - clientReference desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - deepLink - - deepLink desc - - mentioned - - mentioned desc - - mentionText - - mentionText desc - - serverCreatedDateTime - - serverCreatedDateTime desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - application - - clientReference - - createdBy - - createdDateTime - - deepLink - - mentioned - - mentionText - - serverCreatedDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.conversationThread - summary: Create new navigation property to mentions for groups - operationId: groups.threads.posts.inReplyTo_CreateMentions - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true + - name: extension-id + in: path + description: 'key: id of extension' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}': + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions': get: tags: - groups.conversationThread summary: Get mentions from groups - operationId: groups.threads.posts.inReplyTo_GetMentions + operationId: groups.threads.posts.inReplyTo_ListMentions parameters: - name: group-id in: path @@ -31814,14 +38861,39 @@ paths: schema: type: string x-ms-docs-key-type: post - - name: mention-id - in: path - description: 'key: id of mention' - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: mention + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - application + - application desc + - clientReference + - clientReference desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - deepLink + - deepLink desc + - mentioned + - mentioned desc + - mentionText + - mentionText desc + - serverCreatedDateTime + - serverCreatedDateTime desc + type: string - name: $select in: query description: Select properties to be returned @@ -31856,7 +38928,53 @@ paths: type: string responses: '200': - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.mentionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.conversationThread + summary: Create new navigation property to mentions for groups + operationId: groups.threads.posts.inReplyTo_CreateMentions + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: conversationThread-id + in: path + description: 'key: id of conversationThread' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conversationThread + - name: post-id + in: path + description: 'key: id of post' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: post + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' + required: true + responses: + '201': + description: Created navigation property. content: application/json: schema: @@ -31864,11 +38982,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/mentions/{mention-id}': + get: tags: - groups.conversationThread - summary: Update the navigation property mentions in groups - operationId: groups.threads.posts.inReplyTo_UpdateMentions + summary: Get mentions from groups + operationId: groups.threads.posts.inReplyTo_GetMentions parameters: - name: group-id in: path @@ -31902,16 +39021,45 @@ paths: schema: type: string x-ms-docs-key-type: mention - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - application + - clientReference + - createdBy + - createdDateTime + - deepLink + - mentioned + - mentionText + - serverCreatedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mention' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -31970,6 +39118,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-forward?view=graph-rest-1.0 operationId: groups.threads.posts.inReplyTo_forward parameters: - name: group-id @@ -32024,6 +39176,10 @@ paths: tags: - groups.Actions summary: Invoke action reply + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 operationId: groups.threads.posts.inReplyTo_reply parameters: - name: group-id @@ -32919,57 +40075,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - groups.conversationThread - summary: Update the navigation property mentions in groups - operationId: groups.threads.posts_UpdateMentions - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: conversationThread-id - in: path - description: 'key: id of conversationThread' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conversationThread - - name: post-id - in: path - description: 'key: id of post' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: post - - name: mention-id - in: path - description: 'key: id of mention' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - groups.conversationThread @@ -33025,6 +40130,10 @@ paths: tags: - groups.Actions summary: Invoke action forward + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-forward?view=graph-rest-1.0 operationId: groups.threads.posts_forward parameters: - name: group-id @@ -33079,6 +40188,10 @@ paths: tags: - groups.Actions summary: Invoke action reply + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 operationId: groups.threads.posts_reply parameters: - name: group-id @@ -33747,6 +40860,9 @@ paths: - groups.directoryObject summary: Get transitiveMemberOf from groups description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-transitivememberof?view=graph-rest-1.0 operationId: groups_ListTransitiveMemberGraphOPre parameters: - name: group-id @@ -33757,6 +40873,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -33835,6 +40961,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -33876,6 +41012,9 @@ paths: - groups.directoryObject summary: Get transitiveMembers from groups description: The direct and transitive members of a group. Nullable. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-transitivemembers?view=graph-rest-1.0 operationId: groups_ListTransitiveMembers parameters: - name: group-id @@ -33886,6 +41025,16 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -33964,6 +41113,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -34005,6 +41164,218 @@ paths: - groups.Functions summary: Invoke function delta operationId: groups_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - assignedLabels + - assignedLicenses + - classification + - createdByAppId + - createdDateTime + - description + - displayName + - expirationDateTime + - groupTypes + - hasMembersWithLicenseErrors + - infoCatalogs + - isAssignableToRole + - isManagementRestricted + - licenseProcessingState + - mail + - mailEnabled + - mailNickname + - membershipRule + - membershipRuleProcessingState + - onPremisesDomainName + - onPremisesLastSyncDateTime + - onPremisesNetBiosName + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSyncEnabled + - organizationId + - preferredDataLocation + - preferredLanguage + - proxyAddresses + - renewedDateTime + - resourceBehaviorOptions + - resourceProvisioningOptions + - securityEnabled + - securityIdentifier + - theme + - visibility + - writebackConfiguration + - accessType + - allowExternalSenders + - autoSubscribeNewMembers + - hideFromAddressLists + - hideFromOutlookClients + - isFavorite + - isSubscribedByMail + - unseenConversationsCount + - unseenCount + - unseenMessagesCount + - membershipRuleProcessingStatus + - isArchived + - appRoleAssignments + - createdOnBehalfOf + - endpoints + - memberOf + - members + - membersWithLicenseErrors + - owners + - permissionGrants + - settings + - transitiveMemberOf + - transitiveMembers + - acceptedSenders + - calendar + - calendarView + - conversations + - events + - rejectedSenders + - threads + - drive + - drives + - sites + - extensions + - groupLifecyclePolicies + - planner + - onenote + - photo + - photos + - team + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - assignedLabels + - assignedLabels desc + - assignedLicenses + - assignedLicenses desc + - classification + - classification desc + - createdByAppId + - createdByAppId desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - expirationDateTime + - expirationDateTime desc + - groupTypes + - groupTypes desc + - hasMembersWithLicenseErrors + - hasMembersWithLicenseErrors desc + - infoCatalogs + - infoCatalogs desc + - isAssignableToRole + - isAssignableToRole desc + - isManagementRestricted + - isManagementRestricted desc + - licenseProcessingState + - licenseProcessingState desc + - mail + - mail desc + - mailEnabled + - mailEnabled desc + - mailNickname + - mailNickname desc + - membershipRule + - membershipRule desc + - membershipRuleProcessingState + - membershipRuleProcessingState desc + - onPremisesDomainName + - onPremisesDomainName desc + - onPremisesLastSyncDateTime + - onPremisesLastSyncDateTime desc + - onPremisesNetBiosName + - onPremisesNetBiosName desc + - onPremisesProvisioningErrors + - onPremisesProvisioningErrors desc + - onPremisesSamAccountName + - onPremisesSamAccountName desc + - onPremisesSecurityIdentifier + - onPremisesSecurityIdentifier desc + - onPremisesSyncEnabled + - onPremisesSyncEnabled desc + - organizationId + - organizationId desc + - preferredDataLocation + - preferredDataLocation desc + - preferredLanguage + - preferredLanguage desc + - proxyAddresses + - proxyAddresses desc + - renewedDateTime + - renewedDateTime desc + - resourceBehaviorOptions + - resourceBehaviorOptions desc + - resourceProvisioningOptions + - resourceProvisioningOptions desc + - securityEnabled + - securityEnabled desc + - securityIdentifier + - securityIdentifier desc + - theme + - theme desc + - visibility + - visibility desc + - writebackConfiguration + - writebackConfiguration desc + - accessType + - accessType desc + - allowExternalSenders + - allowExternalSenders desc + - autoSubscribeNewMembers + - autoSubscribeNewMembers desc + - hideFromAddressLists + - hideFromAddressLists desc + - hideFromOutlookClients + - hideFromOutlookClients desc + - isFavorite + - isFavorite desc + - isSubscribedByMail + - isSubscribedByMail desc + - unseenConversationsCount + - unseenConversationsCount desc + - unseenCount + - unseenCount desc + - unseenMessagesCount + - unseenMessagesCount desc + - membershipRuleProcessingStatus + - membershipRuleProcessingStatus desc + - isArchived + - isArchived desc + type: string responses: '200': description: Success @@ -34023,11 +41394,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /groups/microsoft.graph.evaluateDynamicMembership: post: tags: - groups.Actions summary: Invoke action evaluateDynamicMembership + description: 'Evaluate whether a user or device is or would be a member of a dynamic group. The membership rule is returned along with other details that were used in the evaluation. You can complete this operation in the following ways:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-1.0 operationId: groups_evaluateDynamicMembership requestBody: description: Action parameters @@ -34060,6 +41438,10 @@ paths: tags: - groups.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: groups_getGraphBPreIds requestBody: description: Action parameters @@ -34086,7 +41468,7 @@ paths: content: application/json: schema: - title: Collection of group + title: Collection of directoryObject type: object properties: value: @@ -34098,6 +41480,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /groups/microsoft.graph.getUserOwnedObjects: post: tags: @@ -34135,6 +41520,10 @@ paths: tags: - groups.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: groups_validateProperties requestBody: description: Action parameters @@ -34400,37 +41789,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.group - summary: Create new navigation property to joinedGroups for users - operationId: users_CreateJoinedGroups - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.group' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation components: schemas: microsoft.graph.groupLifecyclePolicy: @@ -34681,6 +42039,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -34688,51 +42047,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -34740,26 +42109,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -34767,21 +42141,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -34793,6 +42171,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -35006,32 +42385,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarRoleType: @@ -35099,6 +42484,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -35143,6 +42529,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.post: @@ -35185,27 +42572,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attachment: @@ -35430,6 +42822,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityLabelAssignmentMethod: @@ -35551,6 +42944,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -35558,6 +42952,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -35565,21 +42960,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveItemUploadableProperties: @@ -35614,6 +43013,11 @@ components: description: List of sensitivity labels assigned to a file. additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.itemPreviewInfo: title: itemPreviewInfo type: object @@ -35692,21 +43096,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.listItem: @@ -35726,6 +43134,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -35733,6 +43142,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -35742,6 +43152,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.endpoint: @@ -36023,11 +43434,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -36035,41 +43448,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -36201,11 +43622,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.provisionChannelEmailResult: @@ -36515,26 +43938,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.drive: @@ -36560,21 +43988,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -36584,6 +44016,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerGroup: @@ -36597,6 +44030,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenote: @@ -36610,31 +44044,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.team: @@ -36702,11 +44142,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -36714,31 +44156,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -36748,6 +44196,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -37727,6 +45176,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -37734,21 +45184,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemActivityOLD: @@ -37781,6 +45235,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -37928,10 +45383,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -38317,14 +45774,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -38332,16 +45792,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -38410,11 +45873,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.publicError: @@ -38604,6 +46069,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -38612,6 +46078,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.timeCardBreak: @@ -38695,6 +46162,7 @@ components: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -38716,6 +46184,7 @@ components: $ref: '#/components/schemas/microsoft.graph.group' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryObjectCollectionResponse: @@ -38728,6 +46197,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -38740,6 +46210,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.conversationCollectionResponse: @@ -38752,6 +46223,7 @@ components: $ref: '#/components/schemas/microsoft.graph.conversation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.conversationThreadCollectionResponse: @@ -38764,6 +46236,7 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationThread' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.postCollectionResponse: @@ -38776,6 +46249,7 @@ components: $ref: '#/components/schemas/microsoft.graph.post' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.attachmentCollectionResponse: @@ -38788,6 +46262,7 @@ components: $ref: '#/components/schemas/microsoft.graph.attachment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.extensionCollectionResponse: @@ -38800,6 +46275,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mentionCollectionResponse: @@ -38812,6 +46288,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mention' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.multiValueLegacyExtendedPropertyCollectionResponse: @@ -38824,6 +46301,7 @@ components: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.singleValueLegacyExtendedPropertyCollectionResponse: @@ -38836,6 +46314,7 @@ components: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.endpointCollectionResponse: @@ -38848,6 +46327,7 @@ components: $ref: '#/components/schemas/microsoft.graph.endpoint' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.resourceSpecificPermissionGrantCollectionResponse: @@ -38860,6 +46340,7 @@ components: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.profilePhotoCollectionResponse: @@ -38872,6 +46353,7 @@ components: $ref: '#/components/schemas/microsoft.graph.profilePhoto' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directorySettingCollectionResponse: @@ -38884,6 +46366,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directorySetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.writebackConfiguration: @@ -39011,6 +46494,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -39018,6 +46502,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -39051,11 +46536,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenotePage: @@ -39152,11 +46639,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -39180,6 +46669,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -39371,21 +46861,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppInstallation: @@ -39793,36 +47287,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -39830,40 +47331,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -39871,47 +47380,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -39919,6 +47437,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -39926,33 +47445,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -39960,40 +47486,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -40008,20 +47542,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -40032,11 +47570,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -40075,6 +47615,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -40153,6 +47694,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -40180,46 +47722,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attendeeBase: @@ -40567,6 +48119,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -40666,11 +48219,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -40701,16 +48256,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -40718,6 +48276,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemActionSet: @@ -41223,6 +48782,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -41256,6 +48816,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -41263,11 +48824,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.publicErrorDetail: @@ -41469,6 +49032,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -41711,6 +49275,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTab: @@ -41764,6 +49329,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -42151,6 +49717,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -42166,6 +49733,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -42277,10 +49845,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -42289,6 +49859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -42458,83 +50029,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -42641,6 +50229,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -42666,21 +50255,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -42815,11 +50408,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -42827,6 +50422,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -42840,6 +50436,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -42890,30 +50487,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -43024,26 +50627,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -43057,18 +50665,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -43191,6 +50803,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -43203,6 +50816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -43249,11 +50863,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -43261,6 +50877,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -43384,6 +51001,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -43401,32 +51019,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -43439,6 +51065,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -43452,10 +51079,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -43467,6 +51096,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -43474,32 +51104,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -43509,30 +51146,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -43540,6 +51184,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -43555,6 +51200,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -43563,14 +51209,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -43579,10 +51228,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -43591,34 +51242,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -43629,6 +51287,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -43639,85 +51298,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -43725,11 +51402,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -43811,16 +51490,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -43937,6 +51619,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -43988,30 +51671,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -44053,96 +51742,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -44194,6 +51902,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -44364,36 +52073,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -44509,6 +52225,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -44518,6 +52235,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -44549,54 +52267,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -44610,11 +52339,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -44658,6 +52389,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -44665,31 +52397,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userTeamwork: @@ -44703,11 +52441,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -44721,6 +52461,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -44775,6 +52516,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -44834,6 +52576,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -45141,6 +52884,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -45318,11 +53062,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -45838,11 +53584,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -46039,6 +53787,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -46100,6 +53849,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -46131,6 +53881,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -46162,6 +53913,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -46424,6 +54176,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -46514,11 +54267,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -46723,16 +54478,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -46764,6 +54522,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -46815,16 +54574,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -47028,6 +54790,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -47103,6 +54866,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -47142,6 +54906,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -47164,6 +54929,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -48557,6 +56323,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -48595,6 +56362,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -48762,6 +56530,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -49007,16 +56776,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -49972,6 +57744,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -50021,6 +57794,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -50335,16 +58109,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -50364,11 +58141,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -50487,11 +58266,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.scheduleChangeRequest: @@ -50507,23 +58288,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -50744,6 +58529,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: @@ -50942,6 +58728,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -50986,6 +58773,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -50993,11 +58781,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -51283,6 +59073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -53385,6 +61176,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -53608,25 +61400,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.scheduleChangeRequestActor: @@ -54314,11 +62111,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -54602,6 +62401,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -56734,6 +64534,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: @@ -57609,6 +65410,48 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedPropertyCollectionResponse' + recentResponse: + description: Success + content: + application/json: + schema: + title: Collection of driveItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + additionalProperties: + type: object + searchResponse: + description: Success + content: + application/json: + schema: + title: Collection of driveItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + additionalProperties: + type: object + sharedWithMeResponse: + description: Success + content: + application/json: + schema: + title: Collection of driveItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + additionalProperties: + type: object microsoft.graph.endpointCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index ec6f9b4885b..fec4111805a 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -12,6 +12,9 @@ paths: - administrativeUnits.administrativeUnit summary: List administrativeUnits description: Retrieve a list of administrativeUnit objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-list-administrativeunits?view=graph-rest-1.0 operationId: administrativeUnits.administrativeUnit_ListAdministrativeUnit parameters: - name: ConsistencyLevel @@ -101,6 +104,9 @@ paths: - administrativeUnits.administrativeUnit summary: Create administrativeUnit description: Use this API to create a new administrativeUnit. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-post-administrativeunits?view=graph-rest-1.0 operationId: administrativeUnits.administrativeUnit_CreateAdministrativeUnit requestBody: description: New entity @@ -125,6 +131,9 @@ paths: - administrativeUnits.administrativeUnit summary: Get administrativeUnit description: 'Retrieve the properties and relationships of an administrativeUnit object. Since the **administrativeUnit** resource supports extensions, you can also use the `GET` operation to get custom properties and extension data in an **administrativeUnit** instance.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-get?view=graph-rest-1.0 operationId: administrativeUnits.administrativeUnit_GetAdministrativeUnit parameters: - name: administrativeUnit-id @@ -208,6 +217,9 @@ paths: - administrativeUnits.administrativeUnit summary: Update administrativeunit description: Update the properties of an administrativeUnit object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-update?view=graph-rest-1.0 operationId: administrativeUnits.administrativeUnit_UpdateAdministrativeUnit parameters: - name: administrativeUnit-id @@ -236,6 +248,9 @@ paths: - administrativeUnits.administrativeUnit summary: Delete administrativeUnit description: Delete an administrativeUnit. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-delete?view=graph-rest-1.0 operationId: administrativeUnits.administrativeUnit_DeleteAdministrativeUnit parameters: - name: administrativeUnit-id @@ -499,6 +514,16 @@ paths: schema: type: string x-ms-docs-key-type: administrativeUnit + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -611,6 +636,16 @@ paths: schema: type: string x-ms-docs-key-type: administrativeUnit + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -643,7 +678,11 @@ paths: post: tags: - administrativeUnits.directoryObject - summary: Create new navigation property ref to members for administrativeUnits + summary: Add a member + description: 'Use this API to add a member (user, group, or device) to an administrative unit or to create a new group within an administrative unit. All group types can be created within an administrative unit. **Note:** Currently, it''s only possible to add one member at a time to an administrative unit.`' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-post-members?view=graph-rest-1.0 operationId: administrativeUnits_CreateMembersGraphBPreRef parameters: - name: administrativeUnit-id @@ -667,6 +706,10 @@ paths: tags: - administrativeUnits.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: administrativeUnits_checkMemberGroups parameters: - name: administrativeUnit-id @@ -697,7 +740,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -709,6 +751,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/administrativeUnits/{administrativeUnit-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -744,7 +789,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -756,11 +800,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/administrativeUnits/{administrativeUnit-id}/microsoft.graph.getMemberGroups': post: tags: - administrativeUnits.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: administrativeUnits_getMemberGroups parameters: - name: administrativeUnit-id @@ -791,7 +842,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -803,6 +853,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/administrativeUnits/{administrativeUnit-id}/microsoft.graph.getMemberObjects': post: tags: @@ -838,7 +891,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -850,11 +902,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/administrativeUnits/{administrativeUnit-id}/microsoft.graph.restore': post: tags: - administrativeUnits.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: administrativeUnits_restore parameters: - name: administrativeUnit-id @@ -879,8 +938,11 @@ paths: get: tags: - administrativeUnits.scopedRoleMembership - summary: Get scopedRoleMembers from administrativeUnits - description: Scoped-role members of this administrative unit. + summary: List scopedRoleMembers + description: List Azure Active Directory (Azure AD) role assignments with administrative unit scope. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-list-scopedrolemembers?view=graph-rest-1.0 operationId: administrativeUnits_ListScopedRoleMembers parameters: - name: administrativeUnit-id @@ -954,7 +1016,11 @@ paths: post: tags: - administrativeUnits.scopedRoleMembership - summary: Create new navigation property to scopedRoleMembers for administrativeUnits + summary: Add a scopedRoleMember + description: 'Assign an Azure Active Directory (Azure AD) role with administrative unit scope. For a list of roles that can be assigned with administrative unit scope, see Assign Azure AD roles with administrative unit scope.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-post-scopedrolemembers?view=graph-rest-1.0 operationId: administrativeUnits_CreateScopedRoleMembers parameters: - name: administrativeUnit-id @@ -1118,6 +1184,55 @@ paths: - administrativeUnits.Functions summary: Invoke function delta operationId: administrativeUnits_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - isMemberManagementRestricted + - visibility + - members + - scopedRoleMembers + - extensions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + - isMemberManagementRestricted + - isMemberManagementRestricted desc + - visibility + - visibility desc + type: string responses: '200': description: Success @@ -1136,11 +1251,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /administrativeUnits/microsoft.graph.getByIds: post: tags: - administrativeUnits.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: administrativeUnits_getGraphBPreIds requestBody: description: Action parameters @@ -1167,7 +1289,7 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit + title: Collection of directoryObject type: object properties: value: @@ -1179,6 +1301,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /administrativeUnits/microsoft.graph.getUserOwnedObjects: post: tags: @@ -1216,6 +1341,10 @@ paths: tags: - administrativeUnits.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: administrativeUnits_validateProperties requestBody: description: Action parameters @@ -1253,6 +1382,9 @@ paths: - contacts.orgContact summary: List orgContacts description: Get the list of organizational contacts for this organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/orgcontact-list?view=graph-rest-1.0 operationId: contacts.orgContact_ListOrgContact parameters: - name: ConsistencyLevel @@ -1399,6 +1531,9 @@ paths: - contacts.orgContact summary: Get orgContact description: Get the properties and relationships of an organizational contact object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/orgcontact-get?view=graph-rest-1.0 operationId: contacts.orgContact_GetOrgContact parameters: - name: orgContact-id @@ -1558,6 +1693,9 @@ paths: - contacts.directoryObject summary: Get directReports from contacts description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/orgcontact-list-directreports?view=graph-rest-1.0 operationId: contacts_ListDirectReports parameters: - name: orgContact-id @@ -1568,6 +1706,16 @@ paths: schema: type: string x-ms-docs-key-type: orgContact + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -1646,6 +1794,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -1685,8 +1843,11 @@ paths: get: tags: - contacts.directoryObject - summary: Get manager from contacts - description: The user or contact that is this contact's manager. Read-only. Supports $expand. + summary: 'orgContact: Get manager' + description: Get the contact's manager + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/orgcontact-get-manager?view=graph-rest-1.0 operationId: contacts_GetManager parameters: - name: orgContact-id @@ -1738,6 +1899,9 @@ paths: - contacts.directoryObject summary: Get memberOf from contacts description: Groups that this contact is a member of. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/orgcontact-list-memberof?view=graph-rest-1.0 operationId: contacts_ListMemberGraphOPre parameters: - name: orgContact-id @@ -1748,6 +1912,16 @@ paths: schema: type: string x-ms-docs-key-type: orgContact + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -1826,6 +2000,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -1866,6 +2050,10 @@ paths: tags: - contacts.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: contacts_checkMemberGroups parameters: - name: orgContact-id @@ -1896,7 +2084,6 @@ paths: content: application/json: schema: - title: Collection of orgContact type: object properties: value: @@ -1908,6 +2095,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contacts/{orgContact-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -1943,7 +2133,6 @@ paths: content: application/json: schema: - title: Collection of orgContact type: object properties: value: @@ -1955,11 +2144,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contacts/{orgContact-id}/microsoft.graph.getMemberGroups': post: tags: - contacts.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: contacts_getMemberGroups parameters: - name: orgContact-id @@ -1990,7 +2186,6 @@ paths: content: application/json: schema: - title: Collection of orgContact type: object properties: value: @@ -2002,6 +2197,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contacts/{orgContact-id}/microsoft.graph.getMemberObjects': post: tags: @@ -2037,7 +2235,6 @@ paths: content: application/json: schema: - title: Collection of orgContact type: object properties: value: @@ -2049,11 +2246,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contacts/{orgContact-id}/microsoft.graph.restore': post: tags: - contacts.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: contacts_restore parameters: - name: orgContact-id @@ -2089,6 +2293,16 @@ paths: schema: type: string x-ms-docs-key-type: orgContact + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2166,6 +2380,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -2336,6 +2560,87 @@ paths: - contacts.Functions summary: Invoke function delta operationId: contacts_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - addresses + - companyName + - department + - displayName + - givenName + - jobTitle + - mail + - mailNickname + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSyncEnabled + - phones + - proxyAddresses + - surname + - directReports + - manager + - memberOf + - transitiveMemberOf + - transitiveReports + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - addresses + - addresses desc + - companyName + - companyName desc + - department + - department desc + - displayName + - displayName desc + - givenName + - givenName desc + - jobTitle + - jobTitle desc + - mail + - mail desc + - mailNickname + - mailNickname desc + - onPremisesLastSyncDateTime + - onPremisesLastSyncDateTime desc + - onPremisesProvisioningErrors + - onPremisesProvisioningErrors desc + - onPremisesSyncEnabled + - onPremisesSyncEnabled desc + - phones + - phones desc + - proxyAddresses + - proxyAddresses desc + - surname + - surname desc + type: string responses: '200': description: Success @@ -2354,11 +2659,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /contacts/microsoft.graph.getByIds: post: tags: - contacts.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: contacts_getGraphBPreIds requestBody: description: Action parameters @@ -2385,7 +2697,7 @@ paths: content: application/json: schema: - title: Collection of orgContact + title: Collection of directoryObject type: object properties: value: @@ -2397,6 +2709,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /contacts/microsoft.graph.getUserOwnedObjects: post: tags: @@ -2434,6 +2749,10 @@ paths: tags: - contacts.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: contacts_validateProperties requestBody: description: Action parameters @@ -2471,6 +2790,9 @@ paths: - contracts.contract summary: List contracts description: Retrieve a list of contract objects associated to a partner tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contract-list?view=graph-rest-1.0 operationId: contracts.contract_ListContract parameters: - $ref: '#/components/parameters/top' @@ -2567,6 +2889,9 @@ paths: - contracts.contract summary: Get Contract description: Retrieve the properties and relationships of contract object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contract-get?view=graph-rest-1.0 operationId: contracts.contract_GetContract parameters: - name: contract-id @@ -2685,6 +3010,10 @@ paths: tags: - contracts.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: contracts_checkMemberGroups parameters: - name: contract-id @@ -2715,7 +3044,6 @@ paths: content: application/json: schema: - title: Collection of contract type: object properties: value: @@ -2727,6 +3055,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contracts/{contract-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -2762,7 +3093,6 @@ paths: content: application/json: schema: - title: Collection of contract type: object properties: value: @@ -2774,11 +3104,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contracts/{contract-id}/microsoft.graph.getMemberGroups': post: tags: - contracts.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: contracts_getMemberGroups parameters: - name: contract-id @@ -2809,7 +3146,6 @@ paths: content: application/json: schema: - title: Collection of contract type: object properties: value: @@ -2821,6 +3157,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contracts/{contract-id}/microsoft.graph.getMemberObjects': post: tags: @@ -2856,7 +3195,6 @@ paths: content: application/json: schema: - title: Collection of contract type: object properties: value: @@ -2868,11 +3206,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/contracts/{contract-id}/microsoft.graph.restore': post: tags: - contracts.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: contracts_restore parameters: - name: contract-id @@ -2898,6 +3243,10 @@ paths: tags: - contracts.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: contracts_getGraphBPreIds requestBody: description: Action parameters @@ -2924,7 +3273,7 @@ paths: content: application/json: schema: - title: Collection of contract + title: Collection of directoryObject type: object properties: value: @@ -2936,6 +3285,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /contracts/microsoft.graph.getUserOwnedObjects: post: tags: @@ -2973,6 +3325,10 @@ paths: tags: - contracts.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: contracts_validateProperties requestBody: description: Action parameters @@ -3010,6 +3366,9 @@ paths: - devices.device summary: List devices description: 'Retrieve a list of devices registered in the directory. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list?view=graph-rest-1.0 operationId: devices.device_ListDevice parameters: - name: ConsistencyLevel @@ -3203,6 +3562,9 @@ paths: - devices.device summary: Create device description: Create a new device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-post-devices?view=graph-rest-1.0 operationId: devices.device_CreateDevice requestBody: description: New entity @@ -3227,6 +3589,9 @@ paths: - devices.device summary: Get device description: 'Get the properties and relationships of a device object. Since the **device** resource supports extensions, you can also use the `GET` operation to get custom properties and extension data in a **device** instance.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-get?view=graph-rest-1.0 operationId: devices.device_GetDevice parameters: - name: device-id @@ -3366,6 +3731,9 @@ paths: - devices.device summary: Update device description: Update the properties of a device. Only certain properties of a device can be updated through approved Mobile Device Management (MDM) apps. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-update?view=graph-rest-1.0 operationId: devices.device_UpdateDevice parameters: - name: device-id @@ -3394,6 +3762,9 @@ paths: - devices.device summary: Delete device description: Delete a registered device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-delete?view=graph-rest-1.0 operationId: devices.device_DeleteDevice parameters: - name: device-id @@ -3971,6 +4342,9 @@ paths: - devices.directoryObject summary: Get memberOf from devices description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-memberof?view=graph-rest-1.0 operationId: devices_ListMemberGraphOPre parameters: - name: device-id @@ -3981,6 +4355,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4059,6 +4443,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -4099,6 +4493,10 @@ paths: tags: - devices.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: devices_checkMemberGroups parameters: - name: device-id @@ -4129,7 +4527,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -4141,6 +4538,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/devices/{device-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -4176,7 +4576,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -4188,11 +4587,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/devices/{device-id}/microsoft.graph.getMemberGroups': post: tags: - devices.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: devices_getMemberGroups parameters: - name: device-id @@ -4223,7 +4629,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -4235,6 +4640,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/devices/{device-id}/microsoft.graph.getMemberObjects': post: tags: @@ -4270,7 +4678,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -4282,11 +4689,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/devices/{device-id}/microsoft.graph.restore': post: tags: - devices.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: devices_restore parameters: - name: device-id @@ -4313,6 +4727,9 @@ paths: - devices.directoryObject summary: Get registeredOwners from devices description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: devices_ListRegisteredOwners parameters: - name: device-id @@ -4323,6 +4740,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4425,6 +4852,9 @@ paths: - devices.directoryObject summary: Get ref of registeredOwners from devices description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: devices_ListRegisteredOwnersGraphBPreRef parameters: - name: device-id @@ -4435,6 +4865,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4492,6 +4932,9 @@ paths: - devices.directoryObject summary: Get registeredUsers from devices description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredusers?view=graph-rest-1.0 operationId: devices_ListRegisteredUsers parameters: - name: device-id @@ -4502,6 +4945,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4580,6 +5033,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -4621,6 +5084,9 @@ paths: - devices.directoryObject summary: Get transitiveMemberOf from devices description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-transitivememberof?view=graph-rest-1.0 operationId: devices_ListTransitiveMemberGraphOPre parameters: - name: device-id @@ -4631,6 +5097,16 @@ paths: schema: type: string x-ms-docs-key-type: device + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4709,6 +5185,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -4748,8 +5234,11 @@ paths: get: tags: - devices.usageRight - summary: Get usageRights from devices - description: Represents the usage rights a device has been granted. + summary: List device usageRights + description: Retrieve a list of usageRight objects for a given device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-usagerights?view=graph-rest-1.0 operationId: devices_ListUsageRights parameters: - name: device-id @@ -4987,6 +5476,155 @@ paths: - devices.Functions summary: Invoke function delta operationId: devices_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - accountEnabled + - alternativeSecurityIds + - approximateLastSignInDateTime + - complianceExpirationDateTime + - deviceCategory + - deviceId + - deviceMetadata + - deviceOwnership + - deviceVersion + - displayName + - domainName + - enrollmentProfileName + - enrollmentType + - extensionAttributes + - hostnames + - isCompliant + - isManaged + - isManagementRestricted + - isRooted + - managementType + - mdmAppId + - onPremisesLastSyncDateTime + - onPremisesSyncEnabled + - operatingSystem + - operatingSystemVersion + - physicalIds + - profileType + - registrationDateTime + - systemLabels + - trustType + - kind + - manufacturer + - model + - name + - platform + - status + - usageRights + - memberOf + - registeredOwners + - registeredUsers + - transitiveMemberOf + - extensions + - commands + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - accountEnabled + - accountEnabled desc + - alternativeSecurityIds + - alternativeSecurityIds desc + - approximateLastSignInDateTime + - approximateLastSignInDateTime desc + - complianceExpirationDateTime + - complianceExpirationDateTime desc + - deviceCategory + - deviceCategory desc + - deviceId + - deviceId desc + - deviceMetadata + - deviceMetadata desc + - deviceOwnership + - deviceOwnership desc + - deviceVersion + - deviceVersion desc + - displayName + - displayName desc + - domainName + - domainName desc + - enrollmentProfileName + - enrollmentProfileName desc + - enrollmentType + - enrollmentType desc + - extensionAttributes + - extensionAttributes desc + - hostnames + - hostnames desc + - isCompliant + - isCompliant desc + - isManaged + - isManaged desc + - isManagementRestricted + - isManagementRestricted desc + - isRooted + - isRooted desc + - managementType + - managementType desc + - mdmAppId + - mdmAppId desc + - onPremisesLastSyncDateTime + - onPremisesLastSyncDateTime desc + - onPremisesSyncEnabled + - onPremisesSyncEnabled desc + - operatingSystem + - operatingSystem desc + - operatingSystemVersion + - operatingSystemVersion desc + - physicalIds + - physicalIds desc + - profileType + - profileType desc + - registrationDateTime + - registrationDateTime desc + - systemLabels + - systemLabels desc + - trustType + - trustType desc + - kind + - kind desc + - manufacturer + - manufacturer desc + - model + - model desc + - name + - name desc + - platform + - platform desc + - status + - status desc + type: string responses: '200': description: Success @@ -5005,11 +5643,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /devices/microsoft.graph.getByIds: post: tags: - devices.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: devices_getGraphBPreIds requestBody: description: Action parameters @@ -5036,7 +5681,7 @@ paths: content: application/json: schema: - title: Collection of device + title: Collection of directoryObject type: object properties: value: @@ -5048,6 +5693,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /devices/microsoft.graph.getUserOwnedObjects: post: tags: @@ -5085,6 +5733,10 @@ paths: tags: - devices.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: devices_validateProperties requestBody: description: Action parameters @@ -5700,6 +6352,16 @@ paths: schema: type: string x-ms-docs-key-type: administrativeUnit + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5812,6 +6474,16 @@ paths: schema: type: string x-ms-docs-key-type: administrativeUnit + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5844,7 +6516,11 @@ paths: post: tags: - directory.administrativeUnit - summary: Create new navigation property ref to members for directory + summary: Add a member + description: 'Use this API to add a member (user, group, or device) to an administrative unit or to create a new group within an administrative unit. All group types can be created within an administrative unit. **Note:** Currently, it''s only possible to add one member at a time to an administrative unit.`' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-post-members?view=graph-rest-1.0 operationId: directory.administrativeUnits_CreateMembersGraphBPreRef parameters: - name: administrativeUnit-id @@ -5868,6 +6544,10 @@ paths: tags: - directory.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: directory.administrativeUnits_checkMemberGroups parameters: - name: administrativeUnit-id @@ -5898,7 +6578,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -5910,6 +6589,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/administrativeUnits/{administrativeUnit-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -5945,7 +6627,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -5957,11 +6638,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/administrativeUnits/{administrativeUnit-id}/microsoft.graph.getMemberGroups': post: tags: - directory.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: directory.administrativeUnits_getMemberGroups parameters: - name: administrativeUnit-id @@ -5992,7 +6680,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -6004,6 +6691,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/administrativeUnits/{administrativeUnit-id}/microsoft.graph.getMemberObjects': post: tags: @@ -6039,7 +6729,6 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit type: object properties: value: @@ -6051,11 +6740,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/administrativeUnits/{administrativeUnit-id}/microsoft.graph.restore': post: tags: - directory.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: directory.administrativeUnits_restore parameters: - name: administrativeUnit-id @@ -6080,8 +6776,11 @@ paths: get: tags: - directory.administrativeUnit - summary: Get scopedRoleMembers from directory - description: Scoped-role members of this administrative unit. + summary: List scopedRoleMembers + description: List Azure Active Directory (Azure AD) role assignments with administrative unit scope. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-list-scopedrolemembers?view=graph-rest-1.0 operationId: directory.administrativeUnits_ListScopedRoleMembers parameters: - name: administrativeUnit-id @@ -6155,7 +6854,11 @@ paths: post: tags: - directory.administrativeUnit - summary: Create new navigation property to scopedRoleMembers for directory + summary: Add a scopedRoleMember + description: 'Assign an Azure Active Directory (Azure AD) role with administrative unit scope. For a list of roles that can be assigned with administrative unit scope, see Assign Azure AD roles with administrative unit scope.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/administrativeunit-post-scopedrolemembers?view=graph-rest-1.0 operationId: directory.administrativeUnits_CreateScopedRoleMembers parameters: - name: administrativeUnit-id @@ -6319,6 +7022,55 @@ paths: - directory.Functions summary: Invoke function delta operationId: directory.administrativeUnits_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - isMemberManagementRestricted + - visibility + - members + - scopedRoleMembers + - extensions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + - isMemberManagementRestricted + - isMemberManagementRestricted desc + - visibility + - visibility desc + type: string responses: '200': description: Success @@ -6337,11 +7089,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directory/administrativeUnits/microsoft.graph.getByIds: post: tags: - directory.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: directory.administrativeUnits_getGraphBPreIds requestBody: description: Action parameters @@ -6368,7 +7127,7 @@ paths: content: application/json: schema: - title: Collection of administrativeUnit + title: Collection of directoryObject type: object properties: value: @@ -6380,6 +7139,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directory/administrativeUnits/microsoft.graph.getUserOwnedObjects: post: tags: @@ -6417,6 +7179,10 @@ paths: tags: - directory.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: directory.administrativeUnits_validateProperties requestBody: description: Action parameters @@ -6452,8 +7218,11 @@ paths: get: tags: - directory.attributeSet - summary: Get attributeSets from directory - description: Group of related custom security attribute definitions. + summary: List attributeSets + description: Get a list of the attributeSet objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-list-attributesets?view=graph-rest-1.0 operationId: directory_ListAttributeSets parameters: - $ref: '#/components/parameters/top' @@ -6516,7 +7285,11 @@ paths: post: tags: - directory.attributeSet - summary: Create new navigation property to attributeSets for directory + summary: Create attributeSet + description: Create a new attributeSet object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-post-attributesets?view=graph-rest-1.0 operationId: directory_CreateAttributeSets requestBody: description: New navigation property @@ -6644,8 +7417,11 @@ paths: get: tags: - directory.customSecurityAttributeDefinition - summary: Get customSecurityAttributeDefinitions from directory - description: Schema of a custom security attributes (key-value pairs). + summary: List customSecurityAttributeDefinitions + description: Get a list of the customSecurityAttributeDefinition objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-list-customsecurityattributedefinitions?view=graph-rest-1.0 operationId: directory_ListCustomSecurityAttributeDefinitions parameters: - $ref: '#/components/parameters/top' @@ -6728,7 +7504,11 @@ paths: post: tags: - directory.customSecurityAttributeDefinition - summary: Create new navigation property to customSecurityAttributeDefinitions for directory + summary: Create customSecurityAttributeDefinition + description: Create a new customSecurityAttributeDefinition object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-post-customsecurityattributedefinitions?view=graph-rest-1.0 operationId: directory_CreateCustomSecurityAttributeDefinitions requestBody: description: New navigation property @@ -6869,8 +7649,11 @@ paths: get: tags: - directory.customSecurityAttributeDefinition - summary: Get allowedValues from directory - description: 'Values that are predefined for this custom security attribute.This navigation property is not returned by default and must be specified in an $expand query. For example, /directory/customSecurityAttributeDefinitions?$expand=allowedValues.' + summary: List allowedValues + description: Get a list of the allowedValue objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/customsecurityattributedefinition-list-allowedvalues?view=graph-rest-1.0 operationId: directory.customSecurityAttributeDefinitions_ListAllowedValues parameters: - name: customSecurityAttributeDefinition-id @@ -6938,7 +7721,11 @@ paths: post: tags: - directory.customSecurityAttributeDefinition - summary: Create new navigation property to allowedValues for directory + summary: Create allowedValue + description: Create a new allowedValue object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/customsecurityattributedefinition-post-allowedvalues?view=graph-rest-1.0 operationId: directory.customSecurityAttributeDefinitions_CreateAllowedValues parameters: - name: customSecurityAttributeDefinition-id @@ -7296,6 +8083,10 @@ paths: tags: - directory.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: directory.deletedItems_checkMemberGroups parameters: - name: directoryObject-id @@ -7326,7 +8117,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -7338,6 +8128,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/deletedItems/{directoryObject-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -7373,7 +8166,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -7385,11 +8177,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/deletedItems/{directoryObject-id}/microsoft.graph.getMemberGroups': post: tags: - directory.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: directory.deletedItems_getMemberGroups parameters: - name: directoryObject-id @@ -7420,7 +8219,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -7432,6 +8230,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/deletedItems/{directoryObject-id}/microsoft.graph.getMemberObjects': post: tags: @@ -7467,7 +8268,6 @@ paths: content: application/json: schema: - title: Collection of directoryObject type: object properties: value: @@ -7479,11 +8279,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/deletedItems/{directoryObject-id}/microsoft.graph.restore': post: tags: - directory.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: directory.deletedItems_restore parameters: - name: directoryObject-id @@ -7509,6 +8316,10 @@ paths: tags: - directory.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: directory.deletedItems_getGraphBPreIds requestBody: description: Action parameters @@ -7547,6 +8358,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directory/deletedItems/microsoft.graph.getUserOwnedObjects: post: tags: @@ -7584,6 +8398,10 @@ paths: tags: - directory.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: directory.deletedItems_validateProperties requestBody: description: Action parameters @@ -7688,8 +8506,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-pageable: @@ -7719,8 +8537,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: operation @@ -7786,8 +8604,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: operation @@ -7819,8 +8637,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: operation @@ -7851,8 +8669,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: operation @@ -7924,8 +8742,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-pageable: @@ -7964,8 +8782,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: operation @@ -8012,8 +8830,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: operation @@ -8060,8 +8878,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-pageable: @@ -8091,8 +8909,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: operation @@ -8101,6 +8919,10 @@ paths: tags: - directory.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: directory.featureRolloutPolicies.appliesTo_getGraphBPreIds parameters: - name: featureRolloutPolicy-id @@ -8149,11 +8971,14 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directory/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.getUserOwnedObjects': post: tags: @@ -8196,8 +9021,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: action @@ -8206,6 +9031,10 @@ paths: tags: - directory.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: directory.featureRolloutPolicies.appliesTo_validateProperties parameters: - name: featureRolloutPolicy-id @@ -8247,8 +9076,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2021-06-30T00:00:00.0000000-07:00' - date: '2021-03-05T00:00:00.0000000-08:00' + removalDate: '2021-06-30T00:00:00.0000000+00:00' + date: '2021-03-05T00:00:00.0000000+00:00' version: 2021-01/DirectoryFeatureRolloutPolicies description: Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. x-ms-docs-operation-type: action @@ -8446,13 +9275,18 @@ paths: - directory.Functions summary: Invoke function availableProviderTypes operationId: directory.federationConfigurations_availableProviderTypes + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of identityProviderBase type: object properties: value: @@ -8465,6 +9299,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directory/impactedResources: get: tags: @@ -10528,6 +11365,9 @@ paths: - directoryRoles.directoryRole summary: List directoryRoles description: 'List the directory roles that are activated in the tenant. This operation only returns roles that have been activated. A role becomes activated when an admin activates the role using the Activate directoryRole API. Not all built-in roles are initially activated. When assigning a role using the Azure portal, the role activation step is implicitly done on the admin''s behalf. To get the full list of roles that are available in Azure AD, use List directoryRoleTemplates.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryrole-list?view=graph-rest-1.0 operationId: directoryRoles.directoryRole_ListDirectoryRole parameters: - $ref: '#/components/parameters/skip' @@ -10601,6 +11441,9 @@ paths: - directoryRoles.directoryRole summary: Activate directoryRole description: 'Activate a directory role. To read a directory role or update its members, it must first be activated in the tenant. The Company Administrators and the implicit user directory roles (**User**, **Guest User**, and **Restricted Guest User** roles) are activated by default. To access and assign members to other directory roles, you must first activate it with its corresponding directory role template ID.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryrole-post-directoryroles?view=graph-rest-1.0 operationId: directoryRoles.directoryRole_CreateDirectoryRole requestBody: description: New entity @@ -10625,6 +11468,9 @@ paths: - directoryRoles.directoryRole summary: Get directoryRole description: 'Retrieve the properties of a directoryRole object. You can use both the object ID and template ID of the **directoryRole** with this API. The template ID of a built-in role is immutable and can be seen in the role description on the Azure portal. For details, see Role template IDs.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryrole-get?view=graph-rest-1.0 operationId: directoryRoles.directoryRole_GetDirectoryRole parameters: - name: directoryRole-id @@ -10755,6 +11601,9 @@ paths: - directoryRoles.directoryObject summary: Get members from directoryRoles description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryrole-list-members?view=graph-rest-1.0 operationId: directoryRoles_ListMembers parameters: - name: directoryRole-id @@ -10765,6 +11614,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryRole + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10867,6 +11726,9 @@ paths: - directoryRoles.directoryObject summary: Get ref of members from directoryRoles description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryrole-list-members?view=graph-rest-1.0 operationId: directoryRoles_ListMembersGraphBPreRef parameters: - name: directoryRole-id @@ -10877,6 +11739,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryRole + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10933,6 +11805,10 @@ paths: tags: - directoryRoles.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: directoryRoles_checkMemberGroups parameters: - name: directoryRole-id @@ -10963,7 +11839,6 @@ paths: content: application/json: schema: - title: Collection of directoryRole type: object properties: value: @@ -10975,6 +11850,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoles/{directoryRole-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -11010,7 +11888,6 @@ paths: content: application/json: schema: - title: Collection of directoryRole type: object properties: value: @@ -11022,11 +11899,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoles/{directoryRole-id}/microsoft.graph.getMemberGroups': post: tags: - directoryRoles.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: directoryRoles_getMemberGroups parameters: - name: directoryRole-id @@ -11057,7 +11941,6 @@ paths: content: application/json: schema: - title: Collection of directoryRole type: object properties: value: @@ -11069,6 +11952,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoles/{directoryRole-id}/microsoft.graph.getMemberObjects': post: tags: @@ -11104,7 +11990,6 @@ paths: content: application/json: schema: - title: Collection of directoryRole type: object properties: value: @@ -11116,11 +12001,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoles/{directoryRole-id}/microsoft.graph.restore': post: tags: - directoryRoles.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: directoryRoles_restore parameters: - name: directoryRole-id @@ -11145,8 +12037,11 @@ paths: get: tags: - directoryRoles.scopedRoleMembership - summary: Get scopedMembers from directoryRoles - description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. + summary: List scopedMembers for a directory role + description: Retrieve a list of scopedRoleMembership objects for a directory role. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryrole-list-scopedmembers?view=graph-rest-1.0 operationId: directoryRoles_ListScopedMembers parameters: - name: directoryRole-id @@ -11384,6 +12279,51 @@ paths: - directoryRoles.Functions summary: Invoke function delta operationId: directoryRoles_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - roleTemplateId + - members + - scopedMembers + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + - roleTemplateId + - roleTemplateId desc + type: string responses: '200': description: Success @@ -11402,11 +12342,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directoryRoles/microsoft.graph.getByIds: post: tags: - directoryRoles.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: directoryRoles_getGraphBPreIds requestBody: description: Action parameters @@ -11433,7 +12380,7 @@ paths: content: application/json: schema: - title: Collection of directoryRole + title: Collection of directoryObject type: object properties: value: @@ -11445,6 +12392,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directoryRoles/microsoft.graph.getUserOwnedObjects: post: tags: @@ -11482,6 +12432,10 @@ paths: tags: - directoryRoles.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: directoryRoles_validateProperties requestBody: description: Action parameters @@ -11519,6 +12473,9 @@ paths: - directoryRoleTemplates.directoryRoleTemplate summary: List directoryRoleTemplates description: Retrieve a list of directoryroletemplate objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryroletemplate-list?view=graph-rest-1.0 operationId: directoryRoleTemplates.directoryRoleTemplate_ListDirectoryRoleTemplate parameters: - $ref: '#/components/parameters/skip' @@ -11608,6 +12565,9 @@ paths: - directoryRoleTemplates.directoryRoleTemplate summary: Get directoryRoleTemplate description: Retrieve the properties and relationships of a directoryroletemplate object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryroletemplate-get?view=graph-rest-1.0 operationId: directoryRoleTemplates.directoryRoleTemplate_GetDirectoryRoleTemplate parameters: - name: directoryRoleTemplate-id @@ -11724,6 +12684,10 @@ paths: tags: - directoryRoleTemplates.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: directoryRoleTemplates_checkMemberGroups parameters: - name: directoryRoleTemplate-id @@ -11754,7 +12718,6 @@ paths: content: application/json: schema: - title: Collection of directoryRoleTemplate type: object properties: value: @@ -11766,6 +12729,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -11801,7 +12767,6 @@ paths: content: application/json: schema: - title: Collection of directoryRoleTemplate type: object properties: value: @@ -11813,11 +12778,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.getMemberGroups': post: tags: - directoryRoleTemplates.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: directoryRoleTemplates_getMemberGroups parameters: - name: directoryRoleTemplate-id @@ -11848,7 +12820,6 @@ paths: content: application/json: schema: - title: Collection of directoryRoleTemplate type: object properties: value: @@ -11860,6 +12831,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.getMemberObjects': post: tags: @@ -11895,7 +12869,6 @@ paths: content: application/json: schema: - title: Collection of directoryRoleTemplate type: object properties: value: @@ -11907,11 +12880,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.restore': post: tags: - directoryRoleTemplates.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: directoryRoleTemplates_restore parameters: - name: directoryRoleTemplate-id @@ -11937,6 +12917,10 @@ paths: tags: - directoryRoleTemplates.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: directoryRoleTemplates_getGraphBPreIds requestBody: description: Action parameters @@ -11963,7 +12947,7 @@ paths: content: application/json: schema: - title: Collection of directoryRoleTemplate + title: Collection of directoryObject type: object properties: value: @@ -11975,6 +12959,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directoryRoleTemplates/microsoft.graph.getUserOwnedObjects: post: tags: @@ -12012,6 +12999,10 @@ paths: tags: - directoryRoleTemplates.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: directoryRoleTemplates_validateProperties requestBody: description: Action parameters @@ -12049,6 +13040,9 @@ paths: - directorySettingTemplates.directorySettingTemplate summary: List directorySettingTemplates description: 'Directory setting templates represents a set of templates of directory settings, from which directory settings may be created and used within a tenant. This operation retrieves the list of available **directorySettingTemplates** objects.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorysettingtemplate-list?view=graph-rest-1.0 operationId: directorySettingTemplates.directorySettingTemplate_ListDirectorySettingTemplate parameters: - $ref: '#/components/parameters/top' @@ -12142,6 +13136,9 @@ paths: - directorySettingTemplates.directorySettingTemplate summary: Get a directory setting template description: 'A directory setting template represents a template of settings from which settings may be created within a tenant. This operation allows retrieval of the properties of the **directorySettingTemplate** object, including the available settings and their defaults.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorysettingtemplate-get?view=graph-rest-1.0 operationId: directorySettingTemplates.directorySettingTemplate_GetDirectorySettingTemplate parameters: - name: directorySettingTemplate-id @@ -12259,6 +13256,10 @@ paths: tags: - directorySettingTemplates.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: directorySettingTemplates_checkMemberGroups parameters: - name: directorySettingTemplate-id @@ -12289,7 +13290,6 @@ paths: content: application/json: schema: - title: Collection of directorySettingTemplate type: object properties: value: @@ -12301,6 +13301,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -12336,7 +13339,6 @@ paths: content: application/json: schema: - title: Collection of directorySettingTemplate type: object properties: value: @@ -12348,11 +13350,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.getMemberGroups': post: tags: - directorySettingTemplates.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: directorySettingTemplates_getMemberGroups parameters: - name: directorySettingTemplate-id @@ -12383,7 +13392,6 @@ paths: content: application/json: schema: - title: Collection of directorySettingTemplate type: object properties: value: @@ -12395,6 +13403,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.getMemberObjects': post: tags: @@ -12430,7 +13441,6 @@ paths: content: application/json: schema: - title: Collection of directorySettingTemplate type: object properties: value: @@ -12442,11 +13452,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.restore': post: tags: - directorySettingTemplates.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: directorySettingTemplates_restore parameters: - name: directorySettingTemplate-id @@ -12472,6 +13489,10 @@ paths: tags: - directorySettingTemplates.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: directorySettingTemplates_getGraphBPreIds requestBody: description: Action parameters @@ -12498,7 +13519,7 @@ paths: content: application/json: schema: - title: Collection of directorySettingTemplate + title: Collection of directoryObject type: object properties: value: @@ -12510,6 +13531,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /directorySettingTemplates/microsoft.graph.getUserOwnedObjects: post: tags: @@ -12547,6 +13571,10 @@ paths: tags: - directorySettingTemplates.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: directorySettingTemplates_validateProperties requestBody: description: Action parameters @@ -12584,6 +13612,9 @@ paths: - domains.domain summary: List domains description: Retrieve a list of domain objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-list?view=graph-rest-1.0 operationId: domains.domain_ListDomain parameters: - $ref: '#/components/parameters/top' @@ -12685,6 +13716,9 @@ paths: - domains.domain summary: Create domain description: 'Adds a domain to the tenant. **Important**: You cannot use an associated domain with your Azure AD tenant until ownership is verified. See List verificationDnsRecords for details. Root domains require verification. For example, contoso.com requires verification. If a root domain is verified, subdomains of the root domain are automatically verified. For example, subdomain.contoso.com is automatically be verified if contoso.com has been verified.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-post-domains?view=graph-rest-1.0 operationId: domains.domain_CreateDomain requestBody: description: New entity @@ -12709,6 +13743,9 @@ paths: - domains.domain summary: Get domain description: Retrieve the properties and relationships of domain object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-get?view=graph-rest-1.0 operationId: domains.domain_GetDomain parameters: - name: domain-id @@ -12806,6 +13843,9 @@ paths: - domains.domain summary: Update domain description: Update the properties of domain object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-update?view=graph-rest-1.0 operationId: domains.domain_UpdateDomain parameters: - name: domain-id @@ -12834,6 +13874,9 @@ paths: - domains.domain summary: Delete domain description: Deletes a domain from a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-delete?view=graph-rest-1.0 operationId: domains.domain_DeleteDomain parameters: - name: domain-id @@ -12860,8 +13903,11 @@ paths: get: tags: - domains.directoryObject - summary: Get domainNameReferences from domains - description: 'The objects such as users and groups that reference the domain ID. Read-only, Nullable. Supports $expand and $filter by the OData type of objects returned. For example /domains/{domainId}/domainNameReferences/microsoft.graph.user and /domains/{domainId}/domainNameReferences/microsoft.graph.group.' + summary: List domainNameReferences + description: Retrieve a list of directoryObject with a reference to the domain. The returned list will contain all directory objects that have a dependency on the domain. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-list-domainnamereferences?view=graph-rest-1.0 operationId: domains_ListDomainNameReferences parameters: - name: domain-id @@ -13094,7 +14140,11 @@ paths: post: tags: - domains.internalDomainFederation - summary: Create new navigation property to federationConfiguration for domains + summary: Create federationConfiguration + description: Create a new internalDomainFederation object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-post-federationconfiguration?view=graph-rest-1.0 operationId: domains_CreateFederationConfiguration parameters: - name: domain-id @@ -13267,6 +14317,10 @@ paths: tags: - domains.Actions summary: Invoke action forceDelete + description: 'Deletes a domain using an asynchronous operation. Prior to calling forceDelete, you must update or remove any references to **Exchange** as the provisioning service. The following actions are performed as part of this operation: After the domain deletion completes, API operations for the deleted domain will return a 404 HTTP response code. To verify deletion of a domain, you can perform a get domain. If the domain was successfully deleted, a 404 HTTP response code will be returned in the response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-forcedelete?view=graph-rest-1.0 operationId: domains_forceDelete parameters: - name: domain-id @@ -13302,6 +14356,10 @@ paths: tags: - domains.Actions summary: Invoke action promote + description: Promote a verified subdomain to the root domain. A verified domain has its **isVerified** property set to `true`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-promote?view=graph-rest-1.0 operationId: domains_promote parameters: - name: domain-id @@ -13334,6 +14392,10 @@ paths: tags: - domains.Actions summary: Invoke action verify + description: Validates the ownership of the domain. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-verify?view=graph-rest-1.0 operationId: domains_verify parameters: - name: domain-id @@ -13358,8 +14420,11 @@ paths: get: tags: - domains.domainDnsRecord - summary: Get serviceConfigurationRecords from domains - description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable. Supports $expand.' + summary: List serviceConfigurationRecords + description: Retrieves a list of domainDnsRecord objects needed to enable services for the domain. Use the returned list to add records to the zone file of the domain. This can be done through the domain registrar or DNS server configuration. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-list-serviceconfigurationrecords?view=graph-rest-1.0 operationId: domains_ListServiceConfigurationRecords parameters: - name: domain-id @@ -13838,8 +14903,11 @@ paths: get: tags: - domains.domainDnsRecord - summary: Get verificationDnsRecords from domains - description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand.' + summary: List verificationDnsRecords + description: 'Retrieve a list of domainDnsRecord objects. You cannot use an associated domain with your Azure AD tenant until ownership is verified. To verify the ownership of the domain, retrieve the domain verification records and add the details to the zone file of the domain. This can be done through the domain registrar or DNS server configuration. Root domains require verification. For example, contoso.com requires verification. If a root domain is verified, subdomains of the root domain are automatically verified. For example, subdomain.contoso.com is automatically be verified if contoso.com has been verified.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/domain-list-verificationdnsrecords?view=graph-rest-1.0 operationId: domains_ListVerificationDnsRecords parameters: - name: domain-id @@ -14085,6 +15153,9 @@ paths: - organization.organization summary: List organization description: Retrieve a list of organization objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organization-list?view=graph-rest-1.0 operationId: organization.organization_ListOrganization parameters: - $ref: '#/components/parameters/top' @@ -14249,6 +15320,9 @@ paths: - organization.organization summary: Get organization description: 'Get the properties and relationships of the currently authenticated organization. Since the **organization** resource supports extensions, you can also use the `GET` operation to get custom properties and extension data in an **organization** instance.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organization-get?view=graph-rest-1.0 operationId: organization.organization_GetOrganization parameters: - name: organization-id @@ -14362,6 +15436,9 @@ paths: - organization.organization summary: Update organization description: 'Update the properties of the currently authenticated organization. In this case, `organization` is defined as a collection of exactly one record, and so its **ID** must be specified in the request. The **ID** is also known as the **tenantId** of the organization.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organization-update?view=graph-rest-1.0 operationId: organization.organization_UpdateOrganization parameters: - name: organization-id @@ -14415,8 +15492,11 @@ paths: get: tags: - organization.organizationalBranding - summary: Get branding from organization - description: Resource to manage the default branding for the organization. Nullable. + summary: Get organizationalBranding + description: 'Retrieve the default organizational branding object, if the **Accept-Language** header is set to `0` or `default`. If no default organizational branding object exists, this method returns a `404 Not Found` error. If the **Accept-Language** header is set to an existing locale identified by the value of its **id**, this method retrieves the branding for the specified locale. This method retrieves only non-Stream properties, for example, **usernameHintText** and **signInPageText**. To retrieve Stream types of the default branding, for example, **bannerLogo** and **backgroundImage**, use the GET organizationalBrandingLocalization method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-get?view=graph-rest-1.0 operationId: organization_GetBranding parameters: - name: organization-id @@ -14496,7 +15576,11 @@ paths: patch: tags: - organization.organizationalBranding - summary: Update the navigation property branding in organization + summary: Update organizationalBranding + description: Update the properties of the default branding object specified by the organizationalBranding resource. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-update?view=graph-rest-1.0 operationId: organization_UpdateBranding parameters: - name: organization-id @@ -14523,7 +15607,11 @@ paths: delete: tags: - organization.organizationalBranding - summary: Delete navigation property branding for organization + summary: Delete organizationalBranding + description: 'Delete the default organizational branding object. To delete the organizationalBranding object, all images (Stream types) must first be removed from the object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-delete?view=graph-rest-1.0 operationId: organization_DeleteBranding parameters: - name: organization-id @@ -14552,6 +15640,9 @@ paths: - organization.organizationalBranding summary: Get backgroundImage for the navigation property branding from organization description: Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-get?view=graph-rest-1.0 operationId: organization_GetBrandingBackgroundImage parameters: - name: organization-id @@ -14608,6 +15699,9 @@ paths: - organization.organizationalBranding summary: Get bannerLogo for the navigation property branding from organization description: A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-get?view=graph-rest-1.0 operationId: organization_GetBrandingBannerLogo parameters: - name: organization-id @@ -14664,6 +15758,9 @@ paths: - organization.organizationalBranding summary: Get favicon for the navigation property branding from organization description: A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-get?view=graph-rest-1.0 operationId: organization_GetBrandingFavicon parameters: - name: organization-id @@ -14718,8 +15815,11 @@ paths: get: tags: - organization.organizationalBranding - summary: Get localizations from organization - description: Add different branding based on a locale. + summary: List localizations + description: 'Retrieve all localization branding objects, including the default branding.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-list-localizations?view=graph-rest-1.0 operationId: organization.branding_ListLocalizations parameters: - name: organization-id @@ -14859,7 +15959,11 @@ paths: post: tags: - organization.organizationalBranding - summary: Create new navigation property to localizations for organization + summary: Create organizationalBrandingLocalization + description: 'Create a new organizationalBrandingLocalization object. This creates a localized branding and at the same time, the default branding if it doesn''t exist. The default branding is created only once. It''s loaded when a localized branding isn''t configured for the user''s browser language. To retrieve the default branding, see Get branding.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-post-localizations?view=graph-rest-1.0 operationId: organization.branding_CreateLocalizations parameters: - name: organization-id @@ -15045,6 +16149,9 @@ paths: - organization.organizationalBranding summary: Get backgroundImage for the navigation property localizations from organization description: Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-list-localizations?view=graph-rest-1.0 operationId: organization.branding_GetLocalizationsBackgroundImage parameters: - name: organization-id @@ -15117,6 +16224,9 @@ paths: - organization.organizationalBranding summary: Get bannerLogo for the navigation property localizations from organization description: A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-list-localizations?view=graph-rest-1.0 operationId: organization.branding_GetLocalizationsBannerLogo parameters: - name: organization-id @@ -15189,6 +16299,9 @@ paths: - organization.organizationalBranding summary: Get favicon for the navigation property localizations from organization description: A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-list-localizations?view=graph-rest-1.0 operationId: organization.branding_GetLocalizationsFavicon parameters: - name: organization-id @@ -15261,6 +16374,9 @@ paths: - organization.organizationalBranding summary: Get squareLogo for the navigation property localizations from organization description: A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-list-localizations?view=graph-rest-1.0 operationId: organization.branding_GetLocalizationsSquareLogo parameters: - name: organization-id @@ -15333,6 +16449,9 @@ paths: - organization.organizationalBranding summary: Get squareLogoDark for the navigation property localizations from organization description: A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-list-localizations?view=graph-rest-1.0 operationId: organization.branding_GetLocalizationsSquareLogoDark parameters: - name: organization-id @@ -15405,6 +16524,9 @@ paths: - organization.organizationalBranding summary: Get squareLogo for the navigation property branding from organization description: A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-get?view=graph-rest-1.0 operationId: organization_GetBrandingSquareLogo parameters: - name: organization-id @@ -15461,6 +16583,9 @@ paths: - organization.organizationalBranding summary: Get squareLogoDark for the navigation property branding from organization description: A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationalbranding-get?view=graph-rest-1.0 operationId: organization_GetBrandingSquareLogoDark parameters: - name: organization-id @@ -15741,6 +16866,10 @@ paths: tags: - organization.Actions summary: Invoke action activateService + description: Activate a service for an organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organization-activateservice?view=graph-rest-1.0 operationId: organization_activateService parameters: - name: organization-id @@ -15781,8 +16910,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-10-15T00:00:00.0000000-07:00' - date: '2022-09-05T00:00:00.0000000-07:00' + removalDate: '2022-10-15T00:00:00.0000000+00:00' + date: '2022-09-05T00:00:00.0000000+00:00' version: 2022-09/Identity_And_Access description: 'The activateService API will be deprecated and will stop returning data on Oct-15, 2022' x-ms-docs-operation-type: action @@ -15791,6 +16920,10 @@ paths: tags: - organization.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: organization_checkMemberGroups parameters: - name: organization-id @@ -15821,7 +16954,6 @@ paths: content: application/json: schema: - title: Collection of organization type: object properties: value: @@ -15833,6 +16965,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/organization/{organization-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -15868,7 +17003,6 @@ paths: content: application/json: schema: - title: Collection of organization type: object properties: value: @@ -15880,11 +17014,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/organization/{organization-id}/microsoft.graph.getMemberGroups': post: tags: - organization.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: organization_getMemberGroups parameters: - name: organization-id @@ -15915,7 +17056,6 @@ paths: content: application/json: schema: - title: Collection of organization type: object properties: value: @@ -15927,6 +17067,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/organization/{organization-id}/microsoft.graph.getMemberObjects': post: tags: @@ -15962,7 +17105,6 @@ paths: content: application/json: schema: - title: Collection of organization type: object properties: value: @@ -15974,11 +17116,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/organization/{organization-id}/microsoft.graph.restore': post: tags: - organization.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: organization_restore parameters: - name: organization-id @@ -16037,8 +17186,11 @@ paths: get: tags: - organization.organizationSettings - summary: Get settings from organization - description: Retrieve the properties and relationships of organizationSettings object. Nullable. + summary: Get organizationSettings + description: 'Retrieve the properties and relationships of an organizationSettings object, including **profileCardProperties**. This operation does not return insightsSettings. Depending on the type of insights, you can get their settings by using list itemInsights or list peopleInsights. This operation does not return microsoftApplicationDataAccessSettings. To get microsoftApplicationDataAccessSettings, use list microsoftApplicationDataAccessSettings.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationsettings-get?view=graph-rest-1.0 operationId: organization_GetSettings parameters: - name: organization-id @@ -16275,8 +17427,11 @@ paths: get: tags: - organization.organizationSettings - summary: Get itemInsights from organization - description: 'Contains the properties that are configured by an administrator for the visibility of Microsoft Graph-derived insights, between a user and other items in Microsoft 365, such as documents or sites. List itemInsights returns the settings to display or return item insights in an organization.' + summary: List itemInsights + description: 'Get the properties of an insightsSettings object for displaying or returning item insights in an organization. To learn how to customize the privacy of item insights in an organization, see Customize item insights privacy. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationsettings-list-iteminsights?view=graph-rest-1.0 operationId: organization.settings_GetItemInsights parameters: - name: organization-id @@ -16326,7 +17481,11 @@ paths: patch: tags: - organization.organizationSettings - summary: Update the navigation property itemInsights in organization + summary: Update insightsSettings + description: "Update the privacy settings to display or return the specified type of insights in an organization. The type of settings can be item insights or people insights. To learn more about customizing insights privacy for your organization, see:\n- Customize item insights privacy \n- Customize people insights privacy" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/insightssettings-update?view=graph-rest-1.0 operationId: organization.settings_UpdateItemInsights parameters: - name: organization-id @@ -16380,7 +17539,11 @@ paths: get: tags: - organization.organizationSettings - summary: Get microsoftApplicationDataAccess from organization + summary: List microsoftApplicationDataAccessSettings + description: Get the _settings_ in a microsoftApplicationDataAccessSettings object that specify access from Microsoft applications to Microsoft 365 user data in an organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationsettings-list-microsoftapplicationdataaccess?view=graph-rest-1.0 operationId: organization.settings_GetMicrosoftApplicationDataAccess parameters: - name: organization-id @@ -16430,7 +17593,11 @@ paths: patch: tags: - organization.organizationSettings - summary: Update the navigation property microsoftApplicationDataAccess in organization + summary: Update microsoftApplicationDataAccessSettings + description: Update the settings in a microsoftApplicationDataAccessSettings object that specify access from Microsoft applications to Microsoft 365 user data in an organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/microsoftapplicationdataaccesssettings-update?view=graph-rest-1.0 operationId: organization.settings_UpdateMicrosoftApplicationDataAccess parameters: - name: organization-id @@ -16484,8 +17651,11 @@ paths: get: tags: - organization.organizationSettings - summary: Get peopleInsights from organization - description: Contains the properties that are configured by an administrator for the visibility of a list of people relevant and working with a user in Microsoft 365. List peopleInsights returns the settings to display or return people insights in an organization. + summary: List peopleInsights + description: 'Get the properties of an insightsSettings object for displaying or returning people insights in an organization. To learn how to customize privacy for people insights in an organization, see Customize people insights privacy.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationsettings-list-peopleinsights?view=graph-rest-1.0 operationId: organization.settings_GetPeopleInsights parameters: - name: organization-id @@ -16535,7 +17705,11 @@ paths: patch: tags: - organization.organizationSettings - summary: Update the navigation property peopleInsights in organization + summary: Update insightsSettings + description: "Update the privacy settings to display or return the specified type of insights in an organization. The type of settings can be item insights or people insights. To learn more about customizing insights privacy for your organization, see:\n- Customize item insights privacy \n- Customize people insights privacy" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/insightssettings-update?view=graph-rest-1.0 operationId: organization.settings_UpdatePeopleInsights parameters: - name: organization-id @@ -16589,8 +17763,11 @@ paths: get: tags: - organization.organizationSettings - summary: Get profileCardProperties from organization - description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. + summary: List profileCardProperties + description: Get a collection of profileCardProperty resources of an organization. Each resource is identified by its **directoryPropertyName** property. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationsettings-list-profilecardproperties?view=graph-rest-1.0 operationId: organization.settings_ListProfileCardProperties parameters: - name: organization-id @@ -16661,7 +17838,11 @@ paths: post: tags: - organization.organizationSettings - summary: Create new navigation property to profileCardProperties for organization + summary: Create profileCardProperty + description: 'Create a new profileCardProperty for an organization. The new property is identified by its **directoryPropertyName** property. For more information on adding properties to the profile card for an organization, see customize the profile card.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/organizationsettings-post-profilecardproperties?view=graph-rest-1.0 operationId: organization.settings_CreateProfileCardProperties parameters: - name: organization-id @@ -16823,6 +18004,10 @@ paths: tags: - organization.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: organization_getGraphBPreIds requestBody: description: Action parameters @@ -16849,7 +18034,7 @@ paths: content: application/json: schema: - title: Collection of organization + title: Collection of directoryObject type: object properties: value: @@ -16861,6 +18046,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /organization/microsoft.graph.getUserOwnedObjects: post: tags: @@ -16898,6 +18086,10 @@ paths: tags: - organization.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: organization_validateProperties requestBody: description: Action parameters @@ -16935,6 +18127,9 @@ paths: - settings.directorySetting summary: List settings description: Retrieve a list of tenant-level or group-specific group settings objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-list-settings?view=graph-rest-1.0 operationId: settings.directorySetting_ListDirectorySetting parameters: - $ref: '#/components/parameters/top' @@ -17002,6 +18197,9 @@ paths: - settings.directorySetting summary: Create settings description: 'Create a new setting based on the templates available in directorySettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named `Group.Unified` can be used to configure tenant-wide Microsoft 365 group settings, while the template named `Group.Unified.Guest` can be used to configure group-specific settings.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-post-settings?view=graph-rest-1.0 operationId: settings.directorySetting_CreateDirectorySetting requestBody: description: New entity @@ -17026,6 +18224,9 @@ paths: - settings.directorySetting summary: Get directorySetting description: Retrieve the properties of a specific directory setting object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorysetting-get?view=graph-rest-1.0 operationId: settings.directorySetting_GetDirectorySetting parameters: - name: directorySetting-id @@ -17078,6 +18279,9 @@ paths: - settings.directorySetting summary: Update directorySetting description: Update the properties of a specific directory setting object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorysetting-update?view=graph-rest-1.0 operationId: settings.directorySetting_UpdateDirectorySetting parameters: - name: directorySetting-id @@ -17106,6 +18310,9 @@ paths: - settings.directorySetting summary: Delete directorySetting description: Delete a directory setting. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directorysetting-delete?view=graph-rest-1.0 operationId: settings.directorySetting_DeleteDirectorySetting parameters: - name: directorySetting-id @@ -17134,6 +18341,9 @@ paths: - subscribedSkus.subscribedSku summary: List subscribedSkus description: 'Get the list of commercial subscriptions that an organization has acquired. For the mapping of license names as displayed on the Azure portal or the Microsoft 365 admin center against their Microsoft Graph **skuId** and **skuPartNumber** properties, see Product names and service plan identifiers for licensing.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subscribedsku-list?view=graph-rest-1.0 operationId: subscribedSkus.subscribedSku_ListSubscribedSku parameters: - $ref: '#/components/parameters/search' @@ -17220,6 +18430,9 @@ paths: - subscribedSkus.subscribedSku summary: Get subscribedSku description: Get a specific commercial subscription that an organization has acquired. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subscribedsku-get?view=graph-rest-1.0 operationId: subscribedSkus.subscribedSku_GetSubscribedSku parameters: - name: subscribedSku-id @@ -17316,8 +18529,11 @@ paths: get: tags: - users.scopedRoleMembership - summary: Get scopedRoleMemberOf from users - description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + summary: List scopedAdministratorOf + description: Retrieve a list of scopedRoleMembership for the user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-scopedrolememberof?view=graph-rest-1.0 operationId: users_ListScopedRoleMemberGraphOPre parameters: - name: user-id @@ -17577,16 +18793,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Users and groups that are members of this administrative unit. Supports $expand. + x-ms-navigationProperty: true scopedRoleMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: Scoped-role members of this administrative unit. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for this administrative unit. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.extension: @@ -17699,6 +18918,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -17706,15 +18926,18 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups that this contact is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a contact. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contract: @@ -17907,36 +19130,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.command: @@ -18005,50 +19235,61 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recommendationResource' + x-ms-navigationProperty: true recommendations: type: array items: $ref: '#/components/schemas/microsoft.graph.recommendation' + x-ms-navigationProperty: true administrativeUnits: type: array items: $ref: '#/components/schemas/microsoft.graph.administrativeUnit' description: Conceptual container for user and group directory objects. + x-ms-navigationProperty: true attributeSets: type: array items: $ref: '#/components/schemas/microsoft.graph.attributeSet' description: Group of related custom security attribute definitions. + x-ms-navigationProperty: true customSecurityAttributeDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeDefinition' description: Schema of a custom security attributes (key-value pairs). + x-ms-navigationProperty: true deletedItems: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true federationConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' description: Configure domain federation with organizations whose identity provider (IdP) supports either the SAML or WS-Fed protocol. + x-ms-navigationProperty: true inboundSharedUserProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.inboundSharedUserProfile' + x-ms-navigationProperty: true outboundSharedUserProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.outboundSharedUserProfile' + x-ms-navigationProperty: true sharedEmailDomains: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedEmailDomain' + x-ms-navigationProperty: true featureRolloutPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attributeSet: @@ -18108,6 +19349,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.allowedValue' description: 'Values that are predefined for this custom security attribute.This navigation property is not returned by default and must be specified in an $expand query. For example, /directory/customSecurityAttributeDefinitions?$expand=allowedValues.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.allowedValue: @@ -18148,6 +19390,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Nullable. Specifies a list of directoryObjects that feature is enabled for. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityProviderBase: @@ -18225,6 +19468,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.tenantReference' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tenantReference: @@ -18293,6 +19537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recommendationResource' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sharedEmailDomain: @@ -18329,11 +19574,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true scopedMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.directoryRoleTemplate: @@ -18427,25 +19674,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The objects such as users and groups that reference the domain ID. Read-only, Nullable. Supports $expand and $filter by the OData type of objects returned. For example /domains/{domainId}/domainNameReferences/microsoft.graph.user and /domains/{domainId}/domainNameReferences/microsoft.graph.group.' + x-ms-navigationProperty: true federationConfiguration: type: array items: $ref: '#/components/schemas/microsoft.graph.internalDomainFederation' description: Domain settings configured by customer when federated with Azure AD. Supports $expand. + x-ms-navigationProperty: true serviceConfigurationRecords: type: array items: $ref: '#/components/schemas/microsoft.graph.domainDnsRecord' description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable. Supports $expand.' + x-ms-navigationProperty: true sharedEmailDomainInvitations: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedEmailDomainInvitation' + x-ms-navigationProperty: true verificationDnsRecords: type: array items: $ref: '#/components/schemas/microsoft.graph.domainDnsRecord' description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.internalDomainFederation: @@ -18635,11 +19887,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the organization resource. Nullable. + x-ms-navigationProperty: true settings: $ref: '#/components/schemas/microsoft.graph.organizationSettings' additionalProperties: @@ -18655,6 +19909,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.organizationalBrandingLocalization' description: Add different branding based on a locale. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.organizationalBrandingLocalization: @@ -18683,6 +19938,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profileCardProperty' description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.insightsSettings: @@ -19537,6 +20793,7 @@ components: $ref: '#/components/schemas/microsoft.graph.administrativeUnit' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -19558,6 +20815,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryObjectCollectionResponse: @@ -19570,6 +20828,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -19582,6 +20841,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.scopedRoleMembershipCollectionResponse: @@ -19594,6 +20854,7 @@ components: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.orgContactCollectionResponse: @@ -19606,6 +20867,7 @@ components: $ref: '#/components/schemas/microsoft.graph.orgContact' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.contractCollectionResponse: @@ -19618,6 +20880,7 @@ components: $ref: '#/components/schemas/microsoft.graph.contract' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceCollectionResponse: @@ -19630,6 +20893,7 @@ components: $ref: '#/components/schemas/microsoft.graph.device' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.commandCollectionResponse: @@ -19642,6 +20906,7 @@ components: $ref: '#/components/schemas/microsoft.graph.command' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.usageRightCollectionResponse: @@ -19654,6 +20919,7 @@ components: $ref: '#/components/schemas/microsoft.graph.usageRight' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.attributeSetCollectionResponse: @@ -19666,6 +20932,7 @@ components: $ref: '#/components/schemas/microsoft.graph.attributeSet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.customSecurityAttributeDefinitionCollectionResponse: @@ -19678,6 +20945,7 @@ components: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.allowedValueCollectionResponse: @@ -19690,6 +20958,7 @@ components: $ref: '#/components/schemas/microsoft.graph.allowedValue' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.featureRolloutPolicyCollectionResponse: @@ -19702,6 +20971,7 @@ components: $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityProviderBaseCollectionResponse: @@ -19714,6 +20984,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.recommendationResourceCollectionResponse: @@ -19726,6 +20997,7 @@ components: $ref: '#/components/schemas/microsoft.graph.recommendationResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.inboundSharedUserProfileCollectionResponse: @@ -19738,6 +21010,7 @@ components: $ref: '#/components/schemas/microsoft.graph.inboundSharedUserProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.outboundSharedUserProfileCollectionResponse: @@ -19750,6 +21023,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outboundSharedUserProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.tenantReferenceCollectionResponse: @@ -19762,6 +21036,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tenantReference' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.recommendationCollectionResponse: @@ -19774,6 +21049,7 @@ components: $ref: '#/components/schemas/microsoft.graph.recommendation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sharedEmailDomainCollectionResponse: @@ -19786,6 +21062,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharedEmailDomain' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryRoleCollectionResponse: @@ -19798,6 +21075,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryRole' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryRoleTemplateCollectionResponse: @@ -19810,6 +21088,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryRoleTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directorySettingTemplateCollectionResponse: @@ -19822,6 +21101,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directorySettingTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.domainCollectionResponse: @@ -19834,6 +21114,7 @@ components: $ref: '#/components/schemas/microsoft.graph.domain' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.internalDomainFederationCollectionResponse: @@ -19846,6 +21127,7 @@ components: $ref: '#/components/schemas/microsoft.graph.internalDomainFederation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.domainDnsRecordCollectionResponse: @@ -19858,6 +21140,7 @@ components: $ref: '#/components/schemas/microsoft.graph.domainDnsRecord' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sharedEmailDomainInvitationCollectionResponse: @@ -19870,6 +21153,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharedEmailDomainInvitation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.organizationCollectionResponse: @@ -19882,6 +21166,7 @@ components: $ref: '#/components/schemas/microsoft.graph.organization' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.organizationalBrandingLocalizationCollectionResponse: @@ -19894,6 +21179,7 @@ components: $ref: '#/components/schemas/microsoft.graph.organizationalBrandingLocalization' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.profileCardPropertyCollectionResponse: @@ -19906,6 +21192,7 @@ components: $ref: '#/components/schemas/microsoft.graph.profileCardProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directorySettingCollectionResponse: @@ -19918,6 +21205,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directorySetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.subscribedSkuCollectionResponse: @@ -19930,6 +21218,7 @@ components: $ref: '#/components/schemas/microsoft.graph.subscribedSku' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.phoneType: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index c8489773a14..a7bbb900a3a 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -12,6 +12,9 @@ paths: - accessReviews.accessReview summary: List accessReviews (deprecated) description: 'Retrieve the accessReview objects for a particular businessFlowTemplate. A list of zero or more **accessReview** objects are returned, for each one-time and recurring access review that was created with that business flow template. Note that business flow template IDs are case sensitive. If many access reviews match the filter, to improve efficiency and avoid timeouts, retrieve the result set in pages, by including both the `$top` query parameter with a page size, for example 100, and the `$skip=0` query parameter in the request. These parameters can be included even when you do not anticipate that the request will span multiple pages. When a result set spans multiple pages, Microsoft Graph returns that page with an `@odata.nextLink` property in the response that contains a URL to the next page of results. If that property is present, continue making additional requests with the `@odata.nextLink` URL in each response, until all the results are returned, as described in paging Microsoft Graph data in your app. The **accessReview** objects returned by this API will not include nested structure properties such as **settings**, or relationships. To retrieve an access review settings or relationships, use the get accessReview API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-list?view=graph-rest-1.0 operationId: accessReviews.accessReview_ListAccessReview parameters: - $ref: '#/components/parameters/top' @@ -108,6 +111,9 @@ paths: - accessReviews.accessReview summary: Create accessReview (deprecated) description: 'In the Azure AD access reviews feature, create a new accessReview object. Before making this request, the caller must have previously retrieved the list of business flow templates, to have the value of **businessFlowTemplateId** to include in the request. After making this request, the caller should create a programControl, to link the access review to a program. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-create?view=graph-rest-1.0 operationId: accessReviews.accessReview_CreateAccessReview requestBody: description: New entity @@ -132,6 +138,9 @@ paths: - accessReviews.accessReview summary: Get accessReview (deprecated) description: 'In the Azure AD access reviews feature, retrieve an accessReview object. To retrieve the reviewers of the access review, use the list accessReview reviewers API. To retrieve the decisions of the access review, use the list accessReview decisions API, or the list my accessReview decisions API. If this is a recurring access review, no decisions will be associated with the recurring access review series. Instead, use the `instances` relationship of that series to retrieve an accessReview collection of the past, current, and future instances of the access review. Each past and current instance will have decisions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-get?view=graph-rest-1.0 operationId: accessReviews.accessReview_GetAccessReview parameters: - name: accessReview-id @@ -224,6 +233,9 @@ paths: - accessReviews.accessReview summary: Update accessReview (deprecated) description: 'In the Azure AD access reviews feature, update an existing accessReview object to change one or more of its properties. This API is not intended to change the reviewers or decisions of a review. To change the reviewers, use the addReviewer or removeReviewer APIs. To stop an already-started one-time review, or an already-started instance of a recurring review, early, use the stop API. To apply the decisions to the target group or app access rights, use the apply API. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-update?view=graph-rest-1.0 operationId: accessReviews.accessReview_UpdateAccessReview parameters: - name: accessReview-id @@ -252,6 +264,9 @@ paths: - accessReviews.accessReview summary: Delete accessReview (deprecated) description: 'In the Azure AD access reviews feature, delete an accessReview object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-delete?view=graph-rest-1.0 operationId: accessReviews.accessReview_DeleteAccessReview parameters: - name: accessReview-id @@ -278,8 +293,11 @@ paths: get: tags: - accessReviews.accessReviewDecision - summary: Get decisions from accessReviews - description: The collection of decisions for this access review. + summary: List accessReview decisions (deprecated) + description: 'In the Azure AD access reviews feature, retrieve the decisions of an accessReview object. Note that a recurring access review will not have a **decisions** relationship. Instead, the caller must navigate the **instance** relationship to find an accessReview object for a current or past instance of the access review.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-listdecisions?view=graph-rest-1.0 operationId: accessReviews_ListDecisions parameters: - name: accessReview-id @@ -849,8 +867,11 @@ paths: get: tags: - accessReviews.accessReview - summary: Get decisions from accessReviews - description: The collection of decisions for this access review. + summary: List accessReview decisions (deprecated) + description: 'In the Azure AD access reviews feature, retrieve the decisions of an accessReview object. Note that a recurring access review will not have a **decisions** relationship. Instead, the caller must navigate the **instance** relationship to find an accessReview object for a current or past instance of the access review.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-listdecisions?view=graph-rest-1.0 operationId: accessReviews.instances_ListDecisions parameters: - name: accessReview-id @@ -1151,6 +1172,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action applyDecisions + description: 'In the Azure AD access reviews feature, apply the decisions of a completed accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. After an access review is finished, either because it reached the end date or an administrator stopped it manually, and auto-apply wasn''t configured for the review, you can call Apply to apply the changes. Until apply occurs, the decisions to remove access rights do not appear on the source resource, the users for instance retain their group memberships. By calling apply, the outcome of the review is implemented by updating the group or application. If a user''s access was denied in the review, when an administrator calls this API, Azure AD removes their membership or application assignment. After an access review is finished, and auto-apply was configured, then the status of the review will change from Completed through intermediate states and finally will change to state Applied. You should expect to see denied users, if any, being removed from the resource group membership or app assignment in a few minutes. A configured auto applying review, or selecting Apply doesn''t have an effect on a group that originates in an on-premises directory or a dynamic group. If you want to change a group that originates on-premises, download the results and apply those changes to the representation of the group in that directory.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-apply?view=graph-rest-1.0 operationId: accessReviews.instances_applyDecisions parameters: - name: accessReview-id @@ -1180,6 +1205,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action resetDecisions + description: 'In the Azure AD access reviews feature, reset the decisions of a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. Previous decisions are no longer recorded, but reviewers can continue to update decisions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-reset?view=graph-rest-1.0 operationId: accessReviews.instances_resetDecisions parameters: - name: accessReview-id @@ -1209,6 +1238,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action sendReminder + description: 'In the Azure AD access reviews feature, send a reminder to the reviewers of a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-sendreminder?view=graph-rest-1.0 operationId: accessReviews.instances_sendReminder parameters: - name: accessReview-id @@ -1238,6 +1271,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action stop + description: 'In the Azure AD access reviews feature, stop a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. (To prevent a recurring access review from starting future instances, update it to change its scheduled end date). After the access review stops, reviewers can no longer give input, and the access review decisions can be applied.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-stop?view=graph-rest-1.0 operationId: accessReviews.instances_stop parameters: - name: accessReview-id @@ -1266,8 +1303,11 @@ paths: get: tags: - accessReviews.accessReview - summary: Get myDecisions from accessReviews - description: 'The collection of decisions for the caller, if the caller is a reviewer.' + summary: List my accessReview decisions (deprecated) + description: 'In the Azure AD access reviews feature, retrieve the decisions of an accessReview object for the calling user as reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-listmydecisions?view=graph-rest-1.0 operationId: accessReviews.instances_ListMyDecisions parameters: - name: accessReview-id @@ -1567,8 +1607,11 @@ paths: get: tags: - accessReviews.accessReview - summary: Get reviewers from accessReviews - description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' + summary: List accessReview reviewers (deprecated) + description: 'In the Azure AD access reviews feature, retrieve the reviewers of an accessReview object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-listreviewers?view=graph-rest-1.0 operationId: accessReviews.instances_ListReviewers parameters: - name: accessReview-id @@ -1650,7 +1693,11 @@ paths: post: tags: - accessReviews.accessReview - summary: Create new navigation property to reviewers for accessReviews + summary: Add accessReview reviewer (deprecated) + description: 'In the Azure AD access reviews feature, update an existing accessReview object to add another user as a reviewer. This operation is only permitted for an access review that is not yet completed, and only for an access review where the reviewers are explicitly specified. This operation is not permitted for an access review in which users review their own access, and not intended for an access review in which the group owners are assigned as the reviewers. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-addreviewer?view=graph-rest-1.0 operationId: accessReviews.instances_CreateReviewers parameters: - name: accessReview-id @@ -1845,6 +1892,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action applyDecisions + description: 'In the Azure AD access reviews feature, apply the decisions of a completed accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. After an access review is finished, either because it reached the end date or an administrator stopped it manually, and auto-apply wasn''t configured for the review, you can call Apply to apply the changes. Until apply occurs, the decisions to remove access rights do not appear on the source resource, the users for instance retain their group memberships. By calling apply, the outcome of the review is implemented by updating the group or application. If a user''s access was denied in the review, when an administrator calls this API, Azure AD removes their membership or application assignment. After an access review is finished, and auto-apply was configured, then the status of the review will change from Completed through intermediate states and finally will change to state Applied. You should expect to see denied users, if any, being removed from the resource group membership or app assignment in a few minutes. A configured auto applying review, or selecting Apply doesn''t have an effect on a group that originates in an on-premises directory or a dynamic group. If you want to change a group that originates on-premises, download the results and apply those changes to the representation of the group in that directory.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-apply?view=graph-rest-1.0 operationId: accessReviews_applyDecisions parameters: - name: accessReview-id @@ -1866,6 +1917,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action resetDecisions + description: 'In the Azure AD access reviews feature, reset the decisions of a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. Previous decisions are no longer recorded, but reviewers can continue to update decisions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-reset?view=graph-rest-1.0 operationId: accessReviews_resetDecisions parameters: - name: accessReview-id @@ -1887,6 +1942,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action sendReminder + description: 'In the Azure AD access reviews feature, send a reminder to the reviewers of a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-sendreminder?view=graph-rest-1.0 operationId: accessReviews_sendReminder parameters: - name: accessReview-id @@ -1908,6 +1967,10 @@ paths: tags: - accessReviews.Actions summary: Invoke action stop + description: 'In the Azure AD access reviews feature, stop a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. (To prevent a recurring access review from starting future instances, update it to change its scheduled end date). After the access review stops, reviewers can no longer give input, and the access review decisions can be applied.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-stop?view=graph-rest-1.0 operationId: accessReviews_stop parameters: - name: accessReview-id @@ -1928,8 +1991,11 @@ paths: get: tags: - accessReviews.accessReviewDecision - summary: Get myDecisions from accessReviews - description: 'The collection of decisions for the caller, if the caller is a reviewer.' + summary: List my accessReview decisions (deprecated) + description: 'In the Azure AD access reviews feature, retrieve the decisions of an accessReview object for the calling user as reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-listmydecisions?view=graph-rest-1.0 operationId: accessReviews_ListMyDecisions parameters: - name: accessReview-id @@ -2189,8 +2255,11 @@ paths: get: tags: - accessReviews.accessReviewReviewer - summary: Get reviewers from accessReviews - description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' + summary: List accessReview reviewers (deprecated) + description: 'In the Azure AD access reviews feature, retrieve the reviewers of an accessReview object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-listreviewers?view=graph-rest-1.0 operationId: accessReviews_ListReviewers parameters: - name: accessReview-id @@ -2264,7 +2333,11 @@ paths: post: tags: - accessReviews.accessReviewReviewer - summary: Create new navigation property to reviewers for accessReviews + summary: Add accessReview reviewer (deprecated) + description: 'In the Azure AD access reviews feature, update an existing accessReview object to add another user as a reviewer. This operation is only permitted for an access review that is not yet completed, and only for an access review where the reviewers are explicitly specified. This operation is not permitted for an access review in which users review their own access, and not intended for an access review in which the group owners are assigned as the reviewers. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreview-addreviewer?view=graph-rest-1.0 operationId: accessReviews_CreateReviewers parameters: - name: accessReview-id @@ -2596,8 +2669,11 @@ paths: get: tags: - agreements.agreementAcceptance - summary: Get acceptances from agreements - description: Read-only. Information about acceptances of this agreement. + summary: List acceptances + description: Get the details about the acceptance records for a specific agreement. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/agreement-list-acceptances?view=graph-rest-1.0 operationId: agreements_ListAcceptances parameters: - name: agreement-id @@ -2873,8 +2949,11 @@ paths: get: tags: - agreements.agreementFile - summary: Get file from agreements - description: Default PDF linked to this agreement. + summary: Get agreementFile + description: 'Retrieve the details of the default file for an agreement, including the language and version information. The file information is specified through the agreementFile object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/agreementfile-get?view=graph-rest-1.0 operationId: agreements_GetFile parameters: - name: agreement-id @@ -3635,7 +3714,11 @@ paths: post: tags: - agreements.agreementFileLocalization - summary: Create new navigation property to files for agreements + summary: Create agreementFileLocalization + description: Create a new localized agreement file. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/agreement-post-files?view=graph-rest-1.0 operationId: agreements_CreateFiles parameters: - name: agreement-id @@ -4104,6 +4187,9 @@ paths: - businessFlowTemplates.businessFlowTemplate summary: List businessFlowTemplates (deprecated) description: 'In the Azure AD access reviews feature, list all the businessFlowTemplate objects.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/businessflowtemplate-list?view=graph-rest-1.0 operationId: businessFlowTemplates.businessFlowTemplate_ListBusinessFlowTemplate parameters: - $ref: '#/components/parameters/top' @@ -5099,8 +5185,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get contactedReviewers from identityGovernance - description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + summary: List contactedReviewers + description: 'Get the reviewers for an access review instance, irrespective of whether or not they have received a notification. The reviewers are represented by an accessReviewReviewer object. A list of zero or more objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-contactedreviewers?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_ListContactedReviewers parameters: - name: accessReviewInstanceDecisionItem-id @@ -5336,8 +5425,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get decisions from identityGovernance - description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + summary: List decisions + description: 'Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-decisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_ListDecisions parameters: - name: accessReviewInstanceDecisionItem-id @@ -5927,6 +6019,83 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessReviewId + - appliedBy + - appliedDateTime + - applyResult + - decision + - justification + - principal + - principalLink + - principalResourceMembership + - recommendation + - resource + - resourceLink + - reviewedBy + - reviewedDateTime + - target + - insights + - instance + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessReviewId + - accessReviewId desc + - appliedBy + - appliedBy desc + - appliedDateTime + - appliedDateTime desc + - applyResult + - applyResult desc + - decision + - decision desc + - justification + - justification desc + - principal + - principal desc + - principalLink + - principalLink desc + - principalResourceMembership + - principalResourceMembership desc + - recommendation + - recommendation desc + - resource + - resource desc + - resourceLink + - resourceLink desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - target + - target desc + type: string responses: '200': description: Success @@ -5945,11 +6114,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/microsoft.graph.recordAllDecisions': post: tags: - identityGovernance.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance.decisions_recordAllDecisions parameters: - name: accessReviewInstanceDecisionItem-id @@ -6065,6 +6241,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that have not been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the accessReviewScheduleDefinition object. If there is not a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_acceptRecommendations parameters: - name: accessReviewInstanceDecisionItem-id @@ -6086,6 +6266,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be `Completed` to call this method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_applyDecisions parameters: - name: accessReviewInstanceDecisionItem-id @@ -6107,6 +6291,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using **principalId**, **resourceId**, or neither.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_batchRecordDecisions parameters: - name: accessReviewInstanceDecisionItem-id @@ -6150,6 +6338,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_resetDecisions parameters: - name: accessReviewInstanceDecisionItem-id @@ -6171,6 +6363,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_sendReminder parameters: - name: accessReviewInstanceDecisionItem-id @@ -6192,6 +6388,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_stop parameters: - name: accessReviewInstanceDecisionItem-id @@ -6212,8 +6412,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get stages from identityGovernance - description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + summary: List stages + description: Retrieve the stages in a multi-stage access review instance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-stages?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance_ListStages parameters: - name: accessReviewInstanceDecisionItem-id @@ -6469,8 +6672,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get decisions from identityGovernance - description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + summary: List decisions (from a multi-stage access review) + description: Get the decisions from a stage in a multi-stage access review. The decisions in an accessReviewStage object are represented by an accessReviewInstanceDecisionItem object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-list-decisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance.stages_ListDecisions parameters: - name: accessReviewInstanceDecisionItem-id @@ -7150,6 +7356,83 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessReviewId + - appliedBy + - appliedDateTime + - applyResult + - decision + - justification + - principal + - principalLink + - principalResourceMembership + - recommendation + - resource + - resourceLink + - reviewedBy + - reviewedDateTime + - target + - insights + - instance + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessReviewId + - accessReviewId desc + - appliedBy + - appliedBy desc + - appliedDateTime + - appliedDateTime desc + - applyResult + - applyResult desc + - decision + - decision desc + - justification + - justification desc + - principal + - principal desc + - principalLink + - principalLink desc + - principalResourceMembership + - principalResourceMembership desc + - recommendation + - recommendation desc + - resource + - resource desc + - resourceLink + - resourceLink desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - target + - target desc + type: string responses: '200': description: Success @@ -7168,11 +7451,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/microsoft.graph.recordAllDecisions': post: tags: - identityGovernance.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance.stages.decisions_recordAllDecisions parameters: - name: accessReviewInstanceDecisionItem-id @@ -7224,6 +7514,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action stop + description: 'Stop an access review stage that is `inProgress`. After the access review stage stops, the stage **status** will be `Completed` and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-stop?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions.instance.stages_stop parameters: - name: accessReviewInstanceDecisionItem-id @@ -7270,6 +7564,52 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewStageFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - endDateTime + - fallbackReviewers + - reviewers + - startDateTime + - status + - decisions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - endDateTime + - endDateTime desc + - fallbackReviewers + - fallbackReviewers desc + - reviewers + - reviewers desc + - startDateTime + - startDateTime desc + - status + - status desc + type: string responses: '200': description: Success @@ -7288,6 +7628,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/decisions/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -7302,6 +7645,83 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessReviewId + - appliedBy + - appliedDateTime + - applyResult + - decision + - justification + - principal + - principalLink + - principalResourceMembership + - recommendation + - resource + - resourceLink + - reviewedBy + - reviewedDateTime + - target + - insights + - instance + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessReviewId + - accessReviewId desc + - appliedBy + - appliedBy desc + - appliedDateTime + - appliedDateTime desc + - applyResult + - applyResult desc + - decision + - decision desc + - justification + - justification desc + - principal + - principal desc + - principalLink + - principalLink desc + - principalResourceMembership + - principalResourceMembership desc + - recommendation + - recommendation desc + - resource + - resource desc + - resourceLink + - resourceLink desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - target + - target desc + type: string responses: '200': description: Success @@ -7320,11 +7740,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/accessReviews/decisions/microsoft.graph.recordAllDecisions: post: tags: - identityGovernance.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.decisions_recordAllDecisions requestBody: description: Action parameters @@ -7358,8 +7785,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get definitions from identityGovernance - description: Represents the template and scheduling for an access review. + summary: List definitions + description: 'Retrieve the accessReviewScheduleDefinition objects. A list of zero or more accessReviewScheduleDefinition objects are returned, including all of their nested properties, for each access review series created. This does not include the associated accessReviewInstance objects.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewset-list-definitions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews_ListDefinitions parameters: - $ref: '#/components/parameters/top' @@ -7463,7 +7893,11 @@ paths: post: tags: - identityGovernance.accessReviewSet - summary: Create new navigation property to definitions for identityGovernance + summary: Create definitions + description: Create a new accessReviewScheduleDefinition object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewset-post-definitions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews_CreateDefinitions requestBody: description: New navigation property @@ -7613,8 +8047,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get instances from identityGovernance - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + summary: List instances + description: 'Retrieve the accessReviewInstance objects for a specific accessReviewScheduleDefinition. A list of zero or more **accessReviewInstance** objects are returned, including all of their nested properties. Returned objects do not include associated accessReviewInstanceDecisionItems. To retrieve the decisions on the instance, use List accessReviewInstanceDecisionItem.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewscheduledefinition-list-instances?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions_ListInstances parameters: - name: accessReviewScheduleDefinition-id @@ -7915,8 +8352,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get contactedReviewers from identityGovernance - description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + summary: List contactedReviewers + description: 'Get the reviewers for an access review instance, irrespective of whether or not they have received a notification. The reviewers are represented by an accessReviewReviewer object. A list of zero or more objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-contactedreviewers?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_ListContactedReviewers parameters: - name: accessReviewScheduleDefinition-id @@ -8192,8 +8632,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get decisions from identityGovernance - description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + summary: List decisions + description: 'Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-decisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_ListDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -9050,8 +9493,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get contactedReviewers from identityGovernance - description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + summary: List contactedReviewers + description: 'Get the reviewers for an access review instance, irrespective of whether or not they have received a notification. The reviewers are represented by an accessReviewReviewer object. A list of zero or more objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-contactedreviewers?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_ListContactedReviewers parameters: - name: accessReviewScheduleDefinition-id @@ -9458,6 +9904,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that have not been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the accessReviewScheduleDefinition object. If there is not a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_acceptRecommendations parameters: - name: accessReviewScheduleDefinition-id @@ -9495,6 +9945,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be `Completed` to call this method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_applyDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -9532,6 +9986,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using **principalId**, **resourceId**, or neither.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_batchRecordDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -9591,6 +10049,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_resetDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -9628,6 +10090,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_sendReminder parameters: - name: accessReviewScheduleDefinition-id @@ -9665,6 +10131,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_stop parameters: - name: accessReviewScheduleDefinition-id @@ -9701,8 +10171,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get stages from identityGovernance - description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + summary: List stages + description: Retrieve the stages in a multi-stage access review instance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-stages?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance_ListStages parameters: - name: accessReviewScheduleDefinition-id @@ -10040,8 +10513,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get decisions from identityGovernance - description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + summary: List decisions (from a multi-stage access review) + description: Get the decisions from a stage in a multi-stage access review. The decisions in an accessReviewStage object are represented by an accessReviewInstanceDecisionItem object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-list-decisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance.stages_ListDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -10901,6 +11377,83 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessReviewId + - appliedBy + - appliedDateTime + - applyResult + - decision + - justification + - principal + - principalLink + - principalResourceMembership + - recommendation + - resource + - resourceLink + - reviewedBy + - reviewedDateTime + - target + - insights + - instance + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessReviewId + - accessReviewId desc + - appliedBy + - appliedBy desc + - appliedDateTime + - appliedDateTime desc + - applyResult + - applyResult desc + - decision + - decision desc + - justification + - justification desc + - principal + - principal desc + - principalLink + - principalLink desc + - principalResourceMembership + - principalResourceMembership desc + - recommendation + - recommendation desc + - resource + - resource desc + - resourceLink + - resourceLink desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - target + - target desc + type: string responses: '200': description: Success @@ -10919,11 +11472,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/microsoft.graph.recordAllDecisions': post: tags: - identityGovernance.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance.stages.decisions_recordAllDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -10991,6 +11551,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action stop + description: 'Stop an access review stage that is `inProgress`. After the access review stage stops, the stage **status** will be `Completed` and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-stop?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions.instance.stages_stop parameters: - name: accessReviewScheduleDefinition-id @@ -11069,6 +11633,52 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewStageFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - endDateTime + - fallbackReviewers + - reviewers + - startDateTime + - status + - decisions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - endDateTime + - endDateTime desc + - fallbackReviewers + - fallbackReviewers desc + - reviewers + - reviewers desc + - startDateTime + - startDateTime desc + - status + - status desc + type: string responses: '200': description: Success @@ -11087,6 +11697,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -11117,6 +11730,83 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessReviewId + - appliedBy + - appliedDateTime + - applyResult + - decision + - justification + - principal + - principalLink + - principalResourceMembership + - recommendation + - resource + - resourceLink + - reviewedBy + - reviewedDateTime + - target + - insights + - instance + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessReviewId + - accessReviewId desc + - appliedBy + - appliedBy desc + - appliedDateTime + - appliedDateTime desc + - applyResult + - applyResult desc + - decision + - decision desc + - justification + - justification desc + - principal + - principal desc + - principalLink + - principalLink desc + - principalResourceMembership + - principalResourceMembership desc + - recommendation + - recommendation desc + - resource + - resource desc + - resourceLink + - resourceLink desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - target + - target desc + type: string responses: '200': description: Success @@ -11135,11 +11825,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.recordAllDecisions': post: tags: - identityGovernance.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.decisions_recordAllDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -11272,6 +11969,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that have not been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the accessReviewScheduleDefinition object. If there is not a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_acceptRecommendations parameters: - name: accessReviewScheduleDefinition-id @@ -11301,6 +12002,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be `Completed` to call this method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_applyDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -11330,6 +12035,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using **principalId**, **resourceId**, or neither.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_batchRecordDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -11381,6 +12090,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_resetDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -11410,6 +12123,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_sendReminder parameters: - name: accessReviewScheduleDefinition-id @@ -11439,6 +12156,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_stop parameters: - name: accessReviewScheduleDefinition-id @@ -11467,8 +12188,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get stages from identityGovernance - description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + summary: List stages + description: Retrieve the stages in a multi-stage access review instance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-stages?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances_ListStages parameters: - name: accessReviewScheduleDefinition-id @@ -11765,8 +12489,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get decisions from identityGovernance - description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + summary: List decisions (from a multi-stage access review) + description: Get the decisions from a stage in a multi-stage access review. The decisions in an accessReviewStage object are represented by an accessReviewInstanceDecisionItem object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-list-decisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages_ListDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -12733,8 +13460,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get contactedReviewers from identityGovernance - description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + summary: List contactedReviewers + description: 'Get the reviewers for an access review instance, irrespective of whether or not they have received a notification. The reviewers are represented by an accessReviewReviewer object. A list of zero or more objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-contactedreviewers?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_ListContactedReviewers parameters: - name: accessReviewScheduleDefinition-id @@ -13090,8 +13820,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get decisions from identityGovernance - description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + summary: List decisions + description: 'Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-list-decisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_ListDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -13951,6 +14684,83 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessReviewId + - appliedBy + - appliedDateTime + - applyResult + - decision + - justification + - principal + - principalLink + - principalResourceMembership + - recommendation + - resource + - resourceLink + - reviewedBy + - reviewedDateTime + - target + - insights + - instance + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessReviewId + - accessReviewId desc + - appliedBy + - appliedBy desc + - appliedDateTime + - appliedDateTime desc + - applyResult + - applyResult desc + - decision + - decision desc + - justification + - justification desc + - principal + - principal desc + - principalLink + - principalLink desc + - principalResourceMembership + - principalResourceMembership desc + - recommendation + - recommendation desc + - resource + - resource desc + - resourceLink + - resourceLink desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - target + - target desc + type: string responses: '200': description: Success @@ -13969,11 +14779,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/microsoft.graph.recordAllDecisions': post: tags: - identityGovernance.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance.decisions_recordAllDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -14140,6 +14957,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that have not been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the accessReviewScheduleDefinition object. If there is not a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_acceptRecommendations parameters: - name: accessReviewScheduleDefinition-id @@ -14185,6 +15006,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be `Completed` to call this method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_applyDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -14230,6 +15055,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using **principalId**, **resourceId**, or neither.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_batchRecordDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -14297,6 +15126,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_resetDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -14342,6 +15175,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_sendReminder parameters: - name: accessReviewScheduleDefinition-id @@ -14387,6 +15224,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions.instance_stop parameters: - name: accessReviewScheduleDefinition-id @@ -14465,6 +15306,83 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessReviewId + - appliedBy + - appliedDateTime + - applyResult + - decision + - justification + - principal + - principalLink + - principalResourceMembership + - recommendation + - resource + - resourceLink + - reviewedBy + - reviewedDateTime + - target + - insights + - instance + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessReviewId + - accessReviewId desc + - appliedBy + - appliedBy desc + - appliedDateTime + - appliedDateTime desc + - applyResult + - applyResult desc + - decision + - decision desc + - justification + - justification desc + - principal + - principal desc + - principalLink + - principalLink desc + - principalResourceMembership + - principalResourceMembership desc + - recommendation + - recommendation desc + - resource + - resource desc + - resourceLink + - resourceLink desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - target + - target desc + type: string responses: '200': description: Success @@ -14483,11 +15401,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/microsoft.graph.recordAllDecisions': post: tags: - identityGovernance.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages.decisions_recordAllDecisions parameters: - name: accessReviewScheduleDefinition-id @@ -14547,6 +15472,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action stop + description: 'Stop an access review stage that is `inProgress`. After the access review stage stops, the stage **status** will be `Completed` and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-stop?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.definitions.instances.stages_stop parameters: - name: accessReviewScheduleDefinition-id @@ -14609,6 +15538,52 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewStageFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - endDateTime + - fallbackReviewers + - reviewers + - startDateTime + - status + - decisions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - endDateTime + - endDateTime desc + - fallbackReviewers + - fallbackReviewers desc + - reviewers + - reviewers desc + - startDateTime + - startDateTime desc + - status + - status desc + type: string responses: '200': description: Success @@ -14627,6 +15602,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -14649,6 +15627,61 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - endDateTime + - errors + - fallbackReviewers + - reviewers + - scope + - startDateTime + - status + - contactedReviewers + - decisions + - definition + - stages + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - endDateTime + - endDateTime desc + - errors + - errors desc + - fallbackReviewers + - fallbackReviewers desc + - reviewers + - reviewers desc + - scope + - scope desc + - startDateTime + - startDateTime desc + - status + - status desc + type: string responses: '200': description: Success @@ -14667,6 +15700,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop': post: tags: @@ -14702,6 +15738,82 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinitionFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalNotificationRecipients + - backupReviewers + - createdBy + - createdDateTime + - descriptionForAdmins + - descriptionForReviewers + - displayName + - fallbackReviewers + - instanceEnumerationScope + - lastModifiedDateTime + - reviewers + - scope + - settings + - stageSettings + - status + - instances + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - additionalNotificationRecipients + - additionalNotificationRecipients desc + - backupReviewers + - backupReviewers desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - descriptionForAdmins + - descriptionForAdmins desc + - descriptionForReviewers + - descriptionForReviewers desc + - displayName + - displayName desc + - fallbackReviewers + - fallbackReviewers desc + - instanceEnumerationScope + - instanceEnumerationScope desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - reviewers + - reviewers desc + - scope + - scope desc + - settings + - settings desc + - stageSettings + - stageSettings desc + - status + - status desc + type: string responses: '200': description: Success @@ -14720,12 +15832,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/accessReviews/historyDefinitions: get: tags: - identityGovernance.accessReviewSet - summary: Get historyDefinitions from identityGovernance - description: Represents a collection of access review history data and the scopes used to collect that data. + summary: List historyDefinitions + description: 'Retrieve the accessReviewHistoryDefinition objects created in the last 30 days, including all nested properties.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewset-list-historydefinitions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews_ListHistoryDefinitions parameters: - $ref: '#/components/parameters/top' @@ -14817,7 +15935,11 @@ paths: post: tags: - identityGovernance.accessReviewSet - summary: Create new navigation property to historyDefinitions for identityGovernance + summary: Create historyDefinitions + description: Create a new accessReviewHistoryDefinition object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewset-post-historydefinitions?view=graph-rest-1.0 operationId: identityGovernance.accessReviews_CreateHistoryDefinitions requestBody: description: New navigation property @@ -14961,8 +16083,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get instances from identityGovernance - description: 'If the accessReviewHistoryDefinition is a recurring definition, instances represent each recurrence. A definition that does not recur will have exactly one instance.' + summary: List instances (of an accessReviewHistoryDefinition) + description: Retrieve the instances of an access review history definition created in the last 30 days. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewhistorydefinition-list-instances?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.historyDefinitions_ListInstances parameters: - name: accessReviewHistoryDefinition-id @@ -15218,6 +16343,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action generateDownloadUri + description: Generates a URI for an accessReviewHistoryInstance object the **status** for which is `done`. Each URI can be used to retrieve the instance's review history data. Each URI is valid for 24 hours and can be retrieved by fetching the **downloadUri** property from the accessReviewHistoryInstance object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewhistoryinstance-generatedownloaduri?view=graph-rest-1.0 operationId: identityGovernance.accessReviews.historyDefinitions.instances_generateDownloadUri parameters: - name: accessReviewHistoryDefinition-id @@ -15250,8 +16379,11 @@ paths: get: tags: - identityGovernance.accessReviewSet - summary: Get policy from identityGovernance - description: Resource that enables administrators to manage directory-level access review policies in their tenant. + summary: Get accessReviewPolicy + description: Read the properties and relationships of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-1.0 operationId: identityGovernance.accessReviews_GetPolicy parameters: - name: $select @@ -15294,7 +16426,11 @@ paths: patch: tags: - identityGovernance.accessReviewSet - summary: Update the navigation property policy in identityGovernance + summary: Update accessReviewPolicy + description: Update the properties of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-1.0 operationId: identityGovernance.accessReviews_UpdatePolicy requestBody: description: New navigation property values @@ -15413,8 +16549,11 @@ paths: get: tags: - identityGovernance.appConsentApprovalRoute - summary: Get appConsentRequests from identityGovernance - description: A collection of userConsentRequest objects for a specific application. + summary: List appConsentRequests + description: Retrieve appConsentRequest objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/appconsentapprovalroute-list-appconsentrequests?view=graph-rest-1.0 operationId: identityGovernance.appConsent_ListAppConsentRequests parameters: - $ref: '#/components/parameters/top' @@ -15622,8 +16761,11 @@ paths: get: tags: - identityGovernance.appConsentApprovalRoute - summary: Get userConsentRequests from identityGovernance - description: A list of pending user consent requests. Supports $filter (eq). + summary: List userConsentRequests + description: Retrieve a collection of userConsentRequest objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/appconsentrequest-list-userconsentrequests?view=graph-rest-1.0 operationId: identityGovernance.appConsent.appConsentRequests_ListUserConsentRequests parameters: - name: appConsentRequest-id @@ -16020,7 +17162,11 @@ paths: get: tags: - identityGovernance.appConsentApprovalRoute - summary: Get steps from identityGovernance + summary: List approvalSteps + description: 'In Azure AD entitlement management, lists the approvalStep objects associated with an approval object. This call can be made by an approver, providing the identifier of the access package assignment request.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/approval-list-steps?view=graph-rest-1.0 operationId: identityGovernance.appConsent.appConsentRequests.userConsentRequests.approval_ListSteps parameters: - name: appConsentRequest-id @@ -16329,6 +17475,58 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - reason + - approval + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - reason + - reason desc + type: string responses: '200': description: Success @@ -16347,6 +17545,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -16361,6 +17562,49 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appDisplayName + - appId + - consentType + - pendingScopes + - userConsentRequests + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appDisplayName + - appDisplayName desc + - appId + - appId desc + - consentType + - consentType desc + - pendingScopes + - pendingScopes desc + type: string responses: '200': description: Success @@ -16379,6 +17623,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement: get: tags: @@ -16708,7 +17955,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get steps from identityGovernance + summary: List approvalSteps + description: 'In Azure AD entitlement management, lists the approvalStep objects associated with an approval object. This call can be made by an approver, providing the identifier of the access package assignment request.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/approval-list-steps?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApprovals_ListSteps parameters: - name: approval-id @@ -16969,6 +18220,37 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.approvalFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - steps + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string responses: '200': description: Success @@ -16987,12 +18269,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentPolicies from identityGovernance - description: Represents the policy that governs which subjects can request or be assigned an access package via an access package assignment. + summary: List accessPackageAssignmentPolicies + description: 'In Azure AD entitlement management, retrieve a list of accessPackageAssignmentPolicy objects. If the delegated user is in a directory role, the resulting list includes all the assignment policies that the caller has access to read, across all catalogs and access packages. If the delegated user is an access package manager or catalog owner, they should instead retrieve the policies for the access packages they can read with list accessPackages by including `$expand=accessPackageAssignmentPolicies` in the query.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentpolicies?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentPolicies parameters: - $ref: '#/components/parameters/top' @@ -17097,7 +18385,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + summary: Create accessPackageAssignmentPolicy + description: 'In Azure AD entitlement management, create a new accessPackageAssignmentPolicy object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-post-accesspackageassignmentpolicies?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentPolicies requestBody: description: New navigation property @@ -17199,11 +18491,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignmentPolicies + operationId: identityGovernance.entitlementManagement_SetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id in: path @@ -17745,8 +19037,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentRequests from identityGovernance - description: Represents access package assignment requests created by or on behalf of a user. + summary: List accessPackageAssignmentRequests + description: 'In Azure AD entitlement management, retrieve a list of accessPackageAssignmentRequest objects. The resulting list includes all the assignment requests, current and well as expired, that the caller has access to read, across all catalogs and access packages.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentrequests?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentRequests parameters: - $ref: '#/components/parameters/top' @@ -17842,7 +19137,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentRequests for identityGovernance + summary: Create accessPackageAssignmentRequest + description: 'In Azure AD Entitlement Management, create a new accessPackageAssignmentRequest object. This operation is used to assign a user to an access package, or to remove an access package assignment.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-post-accesspackageassignmentrequests?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentRequests requestBody: description: New navigation property @@ -18189,6 +19488,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action cancel + description: 'In Azure AD Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancellable state: `accepted`, `pendingApproval`, `pendingNotBefore`, `pendingApprovalEscalated`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackageassignmentrequest-cancel?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_cancel parameters: - name: accessPackageAssignmentRequest-id @@ -18430,6 +19733,72 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - answers + - completedDate + - createdDateTime + - customExtensionHandlerInstances + - expirationDateTime + - isValidationOnly + - justification + - requestState + - requestStatus + - requestType + - schedule + - accessPackage + - accessPackageAssignment + - requestor + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - answers + - answers desc + - completedDate + - completedDate desc + - createdDateTime + - createdDateTime desc + - customExtensionHandlerInstances + - customExtensionHandlerInstances desc + - expirationDateTime + - expirationDateTime desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - requestState + - requestState desc + - requestStatus + - requestStatus desc + - requestType + - requestType desc + - schedule + - schedule desc + type: string responses: '200': description: Success @@ -18448,12 +19817,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentResourceRoles from identityGovernance - description: Represents the resource-specific role which a subject has been assigned through an access package assignment. + summary: List accessPackageAssignmentResourceRoles + description: 'Retrieve a list of accessPackageAssignmentResourceRole objects. The resulting list includes all the resource roles of all assignments that the caller has access to read, across all catalogs and access packages.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentresourceroles?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentResourceRoles parameters: - $ref: '#/components/parameters/top' @@ -21797,6 +23172,50 @@ paths: - identityGovernance.Functions summary: Invoke function My operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_My + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - originId + - originSystem + - status + - accessPackageAssignments + - accessPackageResourceRole + - accessPackageResourceScope + - accessPackageSubject + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - originId + - originId desc + - originSystem + - originSystem desc + - status + - status desc + type: string responses: '200': description: Success @@ -21815,12 +23234,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/accessPackageAssignments: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignments from identityGovernance - description: The assignment of an access package to a subject for a period of time. + summary: List accessPackageAssignments + description: 'In Azure AD entitlement management, retrieve a list of accessPackageAssignment objects. For directory-wide administrators, the resulting list includes all the assignments, current and well as expired, that the caller has access to read, across all catalogs and access packages. If the caller is on behalf of a delegated user who is assigned only to catalog-specific delegated administrative roles, the request must supply a filter to indicate a specific access package, such as: `$filter=accessPackage/id eq ''a914b616-e04e-476b-aa37-91038f0b165b''`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignments?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignments parameters: - $ref: '#/components/parameters/top' @@ -23279,7 +24704,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + summary: Create accessPackageResourceRoleScope + description: 'Create a new accessPackageResourceRoleScope for adding a resource role to an access package. The access package resource, for a group, an app, or a SharePoint Online site, must already exist in the access package catalog, and the **originId** for the resource role retrieved from the list of the resource roles. Once you add the resource role scope to the access package, the user will receive this resource role through any current and future access package assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-post-accesspackageresourcerolescopes?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -26614,8 +28043,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackagesIncompatibleWith from identityGovernance - description: The access packages that are incompatible with this package. Read-only. + summary: List accessPackagesIncompatibleWith + description: Retrieve a list of the accessPackage objects that have marked a specified accessPackage as incompatible. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-accesspackagesincompatiblewith?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_ListAccessPackagesIncompatibleGraphWPre parameters: - name: accessPackageAssignment-id @@ -26830,8 +28262,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. + summary: List incompatibleAccessPackages + description: 'Retrieve a list of the accessPackage objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatibleaccesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_ListIncompatibleAccessPackages parameters: - name: accessPackageAssignment-id @@ -26978,8 +28413,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. + summary: List incompatibleAccessPackages + description: 'Retrieve a list of the accessPackage objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatibleaccesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_ListIncompatibleAccessPackagesGraphBPreRef parameters: - name: accessPackageAssignment-id @@ -27061,8 +28499,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. + summary: List incompatibleGroups + description: 'Retrieve a list of the group objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatiblegroups?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_ListIncompatibleGroups parameters: - name: accessPackageAssignment-id @@ -27379,8 +28820,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. + summary: List incompatibleGroups + description: 'Retrieve a list of the group objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatiblegroups?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_ListIncompatibleGroupsGraphBPreRef parameters: - name: accessPackageAssignment-id @@ -27547,6 +28991,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action getApplicablePolicyRequirements + description: 'In Azure AD entitlement management, this action retrieves a list of accessPackageAssignmentRequestRequirements objects that the currently signed-in user can use to create an accessPackageAssignmentRequest. Each requirement object corresponds to an access package assignment policy that the currently signed-in user is allowed to request an assignment for.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-getapplicablepolicyrequirements?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_getApplicablePolicyRequirements parameters: - name: accessPackageAssignment-id @@ -27563,7 +29011,6 @@ paths: content: application/json: schema: - title: Collection of accessPackage type: object properties: value: @@ -27575,6 +29022,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/microsoft.graph.moveToCatalog': post: tags: @@ -28750,6 +30200,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action cancel + description: 'In Azure AD Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancellable state: `accepted`, `pendingApproval`, `pendingNotBefore`, `pendingApprovalEscalated`.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackageassignmentrequest-cancel?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_cancel parameters: - name: accessPackageAssignment-id @@ -29050,6 +30504,72 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - answers + - completedDate + - createdDateTime + - customExtensionHandlerInstances + - expirationDateTime + - isValidationOnly + - justification + - requestState + - requestStatus + - requestType + - schedule + - accessPackage + - accessPackageAssignment + - requestor + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - answers + - answers desc + - completedDate + - completedDate desc + - createdDateTime + - createdDateTime desc + - customExtensionHandlerInstances + - customExtensionHandlerInstances desc + - expirationDateTime + - expirationDateTime desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - requestState + - requestState desc + - requestStatus + - requestStatus desc + - requestType + - requestType desc + - schedule + - schedule desc + type: string responses: '200': description: Success @@ -29068,6 +30588,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles': get: tags: @@ -32967,6 +34490,49 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - originId + - originSystem + - status + - accessPackageAssignments + - accessPackageResourceRole + - accessPackageResourceScope + - accessPackageSubject + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - originId + - originId desc + - originSystem + - originSystem desc + - status + - status desc + type: string responses: '200': description: Success @@ -32985,6 +34551,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/microsoft.graph.reprocess': post: tags: @@ -33202,6 +34771,69 @@ paths: - identityGovernance.Functions summary: Invoke function additionalAccess operationId: identityGovernance.entitlementManagement.accessPackageAssignments_additionalAccess + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessPackageId + - assignmentPolicyId + - assignmentState + - assignmentStatus + - catalogId + - expiredDateTime + - isExtended + - schedule + - targetId + - accessPackage + - accessPackageAssignmentPolicy + - accessPackageAssignmentRequests + - accessPackageAssignmentResourceRoles + - target + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessPackageId + - accessPackageId desc + - assignmentPolicyId + - assignmentPolicyId desc + - assignmentState + - assignmentState desc + - assignmentStatus + - assignmentStatus desc + - catalogId + - catalogId desc + - expiredDateTime + - expiredDateTime desc + - isExtended + - isExtended desc + - schedule + - schedule desc + - targetId + - targetId desc + type: string responses: '200': description: Success @@ -33220,6 +34852,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.additionalAccess(accessPackageId=''{accessPackageId}'',incompatibleAccessPackageId=''{incompatibleAccessPackageId}'')': get: tags: @@ -33243,6 +34878,68 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessPackageId + - assignmentPolicyId + - assignmentState + - assignmentStatus + - catalogId + - expiredDateTime + - isExtended + - schedule + - targetId + - accessPackage + - accessPackageAssignmentPolicy + - accessPackageAssignmentRequests + - accessPackageAssignmentResourceRoles + - target + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessPackageId + - accessPackageId desc + - assignmentPolicyId + - assignmentPolicyId desc + - assignmentState + - assignmentState desc + - assignmentStatus + - assignmentStatus desc + - catalogId + - catalogId desc + - expiredDateTime + - expiredDateTime desc + - isExtended + - isExtended desc + - schedule + - schedule desc + - targetId + - targetId desc + type: string responses: '200': description: Success @@ -33261,6 +34958,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -33275,6 +34975,68 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessPackageId + - assignmentPolicyId + - assignmentState + - assignmentStatus + - catalogId + - expiredDateTime + - isExtended + - schedule + - targetId + - accessPackage + - accessPackageAssignmentPolicy + - accessPackageAssignmentRequests + - accessPackageAssignmentResourceRoles + - target + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessPackageId + - accessPackageId desc + - assignmentPolicyId + - assignmentPolicyId desc + - assignmentState + - assignmentState desc + - assignmentStatus + - assignmentStatus desc + - catalogId + - catalogId desc + - expiredDateTime + - expiredDateTime desc + - isExtended + - isExtended desc + - schedule + - schedule desc + - targetId + - targetId desc + type: string responses: '200': description: Success @@ -33293,12 +35055,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/accessPackageCatalogs: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalogs from identityGovernance - description: A container of access packages. + summary: List accessPackageCatalogs + description: Retrieve a list of accessPackageCatalog objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackagecatalogs?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackageCatalogs parameters: - $ref: '#/components/parameters/top' @@ -33392,7 +35160,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageCatalogs for identityGovernance + summary: Create accessPackageCatalog + description: Create a new accessPackageCatalog object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-post-accesspackagecatalogs?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_CreateAccessPackageCatalogs requestBody: description: New navigation property @@ -33558,8 +35330,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: The roles in each resource in a catalog. Read-only. + summary: List accessPackageResourceRoles + description: 'Retrieve a list of accessPackageResourceRole objects of an accessPackageResource in an accessPackageCatalog. The resource should have been added to the catalog by creating an accessPackageResourceRequest. This list of roles can then be used by the caller to select a role, which is needed when subsequently creating an accessPackageResourceRoleScope.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackagecatalog-list-accesspackageresourceroles?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_ListAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -35242,7 +37017,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResources from identityGovernance + summary: List accessPackageResources + description: 'Retrieve a list of accessPackageResource objects in an accessPackageCatalog. To request to add or remove an accessPackageResource, use create accessPackageResourceRequest.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackagecatalog-list-accesspackageresources?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_ListAccessPackageResources parameters: - name: accessPackageCatalog-id @@ -41245,7 +43024,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + summary: Create accessPackageResourceRoleScope + description: 'Create a new accessPackageResourceRoleScope for adding a resource role to an access package. The access package resource, for a group, an app, or a SharePoint Online site, must already exist in the access package catalog, and the **originId** for the resource role retrieved from the list of the resource roles. Once you add the resource role scope to the access package, the user will receive this resource role through any current and future access package assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-post-accesspackageresourcerolescopes?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageCatalog-id @@ -45054,8 +46837,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackagesIncompatibleWith from identityGovernance - description: The access packages that are incompatible with this package. Read-only. + summary: List accessPackagesIncompatibleWith + description: Retrieve a list of the accessPackage objects that have marked a specified accessPackage as incompatible. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-accesspackagesincompatiblewith?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_ListAccessPackagesIncompatibleGraphWPre parameters: - name: accessPackageCatalog-id @@ -45292,8 +47078,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. + summary: List incompatibleAccessPackages + description: 'Retrieve a list of the accessPackage objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatibleaccesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_ListIncompatibleAccessPackages parameters: - name: accessPackageCatalog-id @@ -45456,8 +47245,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. + summary: List incompatibleAccessPackages + description: 'Retrieve a list of the accessPackage objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatibleaccesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_ListIncompatibleAccessPackagesGraphBPreRef parameters: - name: accessPackageCatalog-id @@ -45555,8 +47347,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. + summary: List incompatibleGroups + description: 'Retrieve a list of the group objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatiblegroups?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_ListIncompatibleGroups parameters: - name: accessPackageCatalog-id @@ -45889,8 +47684,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. + summary: List incompatibleGroups + description: 'Retrieve a list of the group objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatiblegroups?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_ListIncompatibleGroupsGraphBPreRef parameters: - name: accessPackageCatalog-id @@ -46073,6 +47871,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action getApplicablePolicyRequirements + description: 'In Azure AD entitlement management, this action retrieves a list of accessPackageAssignmentRequestRequirements objects that the currently signed-in user can use to create an accessPackageAssignmentRequest. Each requirement object corresponds to an access package assignment policy that the currently signed-in user is allowed to request an assignment for.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-getapplicablepolicyrequirements?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_getApplicablePolicyRequirements parameters: - name: accessPackageCatalog-id @@ -46097,7 +47899,6 @@ paths: content: application/json: schema: - title: Collection of accessPackage type: object properties: value: @@ -46109,6 +47910,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/microsoft.graph.moveToCatalog': post: tags: @@ -46172,6 +47976,69 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - catalogId + - createdBy + - createdDateTime + - description + - displayName + - isHidden + - isRoleScopesVisible + - modifiedBy + - modifiedDateTime + - accessPackageAssignmentPolicies + - accessPackageCatalog + - accessPackageResourceRoleScopes + - accessPackagesIncompatibleWith + - incompatibleAccessPackages + - incompatibleGroups + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - catalogId + - catalogId desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - isHidden + - isHidden desc + - isRoleScopesVisible + - isRoleScopesVisible desc + - modifiedBy + - modifiedBy desc + - modifiedDateTime + - modifiedDateTime desc + type: string responses: '200': description: Success @@ -46190,6 +48057,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.Search()': get: tags: @@ -46205,6 +48075,69 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - catalogId + - createdBy + - createdDateTime + - description + - displayName + - isHidden + - isRoleScopesVisible + - modifiedBy + - modifiedDateTime + - accessPackageAssignmentPolicies + - accessPackageCatalog + - accessPackageResourceRoleScopes + - accessPackagesIncompatibleWith + - incompatibleAccessPackages + - incompatibleGroups + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - catalogId + - catalogId desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - isHidden + - isHidden desc + - isRoleScopesVisible + - isRoleScopesVisible desc + - modifiedBy + - modifiedBy desc + - modifiedDateTime + - modifiedDateTime desc + type: string responses: '200': description: Success @@ -46223,11 +48156,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions': get: tags: - identityGovernance.entitlementManagement - summary: Get customAccessPackageWorkflowExtensions from identityGovernance + summary: List customAccessPackageWorkflowExtensions + description: Get a list of the customAccessPackageWorkflowExtension objects and their properties. The resulting list includes all the **customAccessPackageWorkflowExtension** objects for the catalog that the caller has access to read. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackagecatalog-list-customaccesspackageworkflowextensions?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_ListCustomAccessPackageWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -46313,7 +48253,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customAccessPackageWorkflowExtensions for identityGovernance + summary: Create customAccessPackageWorkflowExtensions + description: 'Create a new customAccessPackageWorkflowExtension object and add it to an existing accessPackageCatalog object. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackagecatalog-post-customaccesspackageworkflowextensions?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_CreateCustomAccessPackageWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -46480,6 +48424,69 @@ paths: - identityGovernance.Functions summary: Invoke function Search operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_Search + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - catalogStatus + - catalogType + - createdBy + - createdDateTime + - description + - displayName + - isExternallyVisible + - modifiedBy + - modifiedDateTime + - accessPackageResourceRoles + - accessPackageResources + - accessPackageResourceScopes + - accessPackages + - customAccessPackageWorkflowExtensions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - catalogStatus + - catalogStatus desc + - catalogType + - catalogType desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - isExternallyVisible + - isExternallyVisible desc + - modifiedBy + - modifiedBy desc + - modifiedDateTime + - modifiedDateTime desc + type: string responses: '200': description: Success @@ -46498,12 +48505,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/accessPackageResourceEnvironments: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironments from identityGovernance - description: A reference to the geolocation environment in which a resource is located. + summary: List accessPackageResourceEnvironments + description: Retrieve a list of accessPackageResourceEnvironment objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackageresourceenvironment?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceEnvironments parameters: - $ref: '#/components/parameters/top' @@ -46928,8 +48941,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRequests from identityGovernance - description: Represents a request to add or remove a resource to or from a catalog respectively. + summary: List accessPackageResourceRequests + description: Retrieve a list of accessPackageResourceRequest objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackageresourcerequests?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceRequests parameters: - $ref: '#/components/parameters/top' @@ -47014,7 +49030,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRequests for identityGovernance + summary: Create accessPackageResourceRequest + description: 'Create a new accessPackageResourceRequest object to request the addition of a resource to an access package catalog, or the removal of a resource from a catalog. A resource must be included in an access package catalog before a role of that resource can be added to an access package.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-post-accesspackageresourcerequests?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_CreateAccessPackageResourceRequests requestBody: description: New navigation property @@ -52798,8 +54818,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackages from identityGovernance - description: Represents access package objects. + summary: List accessPackages + description: 'Retrieve a list of accessPackage objects. The resulting list includes all the access packages that the caller has access to read, across all catalogs.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-accesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListAccessPackages parameters: - $ref: '#/components/parameters/top' @@ -52895,7 +54918,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackages for identityGovernance + summary: Create accessPackage + description: 'Create a new accessPackage object. The access package will be added to an existing accessPackageCatalog. After the access package is created, you can then create accessPackageAssignmentPolicies which specify how users are assigned to the access package.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-post-accesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_CreateAccessPackages requestBody: description: New navigation property @@ -54115,7 +56142,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + summary: Create accessPackageResourceRoleScope + description: 'Create a new accessPackageResourceRoleScope for adding a resource role to an access package. The access package resource, for a group, an app, or a SharePoint Online site, must already exist in the access package catalog, and the **originId** for the resource role retrieved from the list of the resource roles. Once you add the resource role scope to the access package, the user will receive this resource role through any current and future access package assignments.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-post-accesspackageresourcerolescopes?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackage-id @@ -57450,8 +59481,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackagesIncompatibleWith from identityGovernance - description: The access packages that are incompatible with this package. Read-only. + summary: List accessPackagesIncompatibleWith + description: Retrieve a list of the accessPackage objects that have marked a specified accessPackage as incompatible. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-accesspackagesincompatiblewith?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackages_ListAccessPackagesIncompatibleGraphWPre parameters: - name: accessPackage-id @@ -57666,8 +59700,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. + summary: List incompatibleAccessPackages + description: 'Retrieve a list of the accessPackage objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatibleaccesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackages_ListIncompatibleAccessPackages parameters: - name: accessPackage-id @@ -57814,8 +59851,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. + summary: List incompatibleAccessPackages + description: 'Retrieve a list of the accessPackage objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatibleaccesspackages?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackages_ListIncompatibleAccessPackagesGraphBPreRef parameters: - name: accessPackage-id @@ -57897,8 +59937,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. + summary: List incompatibleGroups + description: 'Retrieve a list of the group objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatiblegroups?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackages_ListIncompatibleGroups parameters: - name: accessPackage-id @@ -58215,8 +60258,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. + summary: List incompatibleGroups + description: 'Retrieve a list of the group objects that have been marked as incompatible on an accessPackage. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-list-incompatiblegroups?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackages_ListIncompatibleGroupsGraphBPreRef parameters: - name: accessPackage-id @@ -58383,6 +60429,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action getApplicablePolicyRequirements + description: 'In Azure AD entitlement management, this action retrieves a list of accessPackageAssignmentRequestRequirements objects that the currently signed-in user can use to create an accessPackageAssignmentRequest. Each requirement object corresponds to an access package assignment policy that the currently signed-in user is allowed to request an assignment for.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accesspackage-getapplicablepolicyrequirements?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.accessPackages_getApplicablePolicyRequirements parameters: - name: accessPackage-id @@ -58399,7 +60449,6 @@ paths: content: application/json: schema: - title: Collection of accessPackage type: object properties: value: @@ -58411,6 +60460,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/microsoft.graph.moveToCatalog': post: tags: @@ -58458,6 +60510,69 @@ paths: style: simple schema: $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - catalogId + - createdBy + - createdDateTime + - description + - displayName + - isHidden + - isRoleScopesVisible + - modifiedBy + - modifiedDateTime + - accessPackageAssignmentPolicies + - accessPackageCatalog + - accessPackageResourceRoleScopes + - accessPackagesIncompatibleWith + - incompatibleAccessPackages + - incompatibleGroups + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - catalogId + - catalogId desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - isHidden + - isHidden desc + - isRoleScopesVisible + - isRoleScopesVisible desc + - modifiedBy + - modifiedBy desc + - modifiedDateTime + - modifiedDateTime desc + type: string responses: '200': description: Success @@ -58476,12 +60591,79 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.Search(): get: tags: - identityGovernance.Functions summary: Invoke function Search operationId: identityGovernance.entitlementManagement.accessPackages_Search + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - catalogId + - createdBy + - createdDateTime + - description + - displayName + - isHidden + - isRoleScopesVisible + - modifiedBy + - modifiedDateTime + - accessPackageAssignmentPolicies + - accessPackageCatalog + - accessPackageResourceRoleScopes + - accessPackagesIncompatibleWith + - incompatibleAccessPackages + - incompatibleGroups + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - catalogId + - catalogId desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - isHidden + - isHidden desc + - isRoleScopesVisible + - isRoleScopesVisible desc + - modifiedBy + - modifiedBy desc + - modifiedDateTime + - modifiedDateTime desc + type: string responses: '200': description: Success @@ -58500,12 +60682,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/connectedOrganizations: get: tags: - identityGovernance.entitlementManagement - summary: Get connectedOrganizations from identityGovernance - description: Represents references to a directory or domain of another organization whose users can request access. + summary: List connectedOrganizations + description: Retrieve a list of connectedOrganization objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-list-connectedorganizations?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_ListConnectedOrganizations parameters: - $ref: '#/components/parameters/top' @@ -58590,7 +60778,11 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to connectedOrganizations for identityGovernance + summary: Create connectedOrganization + description: Create a new connectedOrganization object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagement-post-connectedorganizations?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_CreateConnectedOrganizations requestBody: description: New navigation property @@ -58737,7 +60929,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get externalSponsors from identityGovernance + summary: List externalSponsors + description: Retrieve a list of a connectedOrganization's external sponsors. The external sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/connectedorganization-list-externalsponsors?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations_ListExternalSponsors parameters: - name: connectedOrganization-id @@ -58879,7 +61075,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of externalSponsors from identityGovernance + summary: List externalSponsors + description: Retrieve a list of a connectedOrganization's external sponsors. The external sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/connectedorganization-list-externalsponsors?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations_ListExternalSponsorsGraphBPreRef parameters: - name: connectedOrganization-id @@ -58946,6 +61146,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations.externalSponsors_getGraphBPreIds parameters: - name: connectedOrganization-id @@ -58993,6 +61197,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/microsoft.graph.getUserOwnedObjects': post: tags: @@ -59039,6 +61246,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations.externalSponsors_validateProperties parameters: - name: connectedOrganization-id @@ -59083,7 +61294,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get internalSponsors from identityGovernance + summary: List internalSponsors + description: Retrieve a list of a connectedOrganization's internal sponsors. The internal sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/connectedorganization-list-internalsponsors?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations_ListInternalSponsors parameters: - name: connectedOrganization-id @@ -59225,7 +61440,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get ref of internalSponsors from identityGovernance + summary: List internalSponsors + description: Retrieve a list of a connectedOrganization's internal sponsors. The internal sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/connectedorganization-list-internalsponsors?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations_ListInternalSponsorsGraphBPreRef parameters: - name: connectedOrganization-id @@ -59292,6 +61511,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations.internalSponsors_getGraphBPreIds parameters: - name: connectedOrganization-id @@ -59339,6 +61562,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/microsoft.graph.getUserOwnedObjects': post: tags: @@ -59385,6 +61611,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.connectedOrganizations.internalSponsors_validateProperties parameters: - name: connectedOrganization-id @@ -59429,8 +61659,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get settings from identityGovernance - description: Represents the settings that control the behavior of Azure AD entitlement management. + summary: Get entitlementManagementSettings + description: Retrieve the properties of an entitlementManagementSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagementsettings-get?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_GetSettings parameters: - name: $select @@ -59472,7 +61705,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property settings in identityGovernance + summary: Update entitlementManagementSettings + description: Update an existing entitlementManagementSettings object to change one or more of its properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/entitlementmanagementsettings-update?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_UpdateSettings requestBody: description: New navigation property values @@ -59909,8 +62146,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get customTaskExtensions from identityGovernance - description: The customTaskExtension instance. + summary: List customTaskExtensions + description: Get a list of the customTaskExtension objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-customtaskextensions?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_ListCustomTaskExtensions parameters: - $ref: '#/components/parameters/top' @@ -59995,7 +62235,11 @@ paths: post: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Create new navigation property to customTaskExtensions for identityGovernance + summary: Create customTaskExtensions + description: Create a new customTaskExtension object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-post-customtaskextensions?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_CreateCustomTaskExtensions requestBody: description: New navigation property @@ -61269,8 +63513,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get workflows from identityGovernance - description: Deleted workflows that end up in the deletedItemsContainer. + summary: List deletedItems (deleted lifecycle workflows) + description: Get a list of the deleted workflow objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-deleteditems?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems_ListWorkflows parameters: - $ref: '#/components/parameters/top' @@ -62604,6 +64851,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action activate + description: Activate (run on-demand) a workflow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-activate?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows_activate parameters: - name: workflow-id @@ -62639,6 +64890,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action createNewVersion + description: Create a new version of the workflow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-createnewversion?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows_createNewVersion parameters: - name: workflow-id @@ -62676,6 +64931,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action restore + description: Restore a workflow that has been deleted. You can only restore a workflow that was deleted within the last 30 days before Azure AD automatically permanently deletes it. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-restore?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows_restore parameters: - name: workflow-id @@ -62700,7 +64959,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get runs from identityGovernance + summary: List runs (for a lifecycle workflow) + description: Get a list of the run objects and their properties for a lifecycle workflow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-runs?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows_ListRuns parameters: - name: workflow-id @@ -64104,8 +66367,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance - description: The associated individual user execution. + summary: List userProcessingResults (for a run of a lifecycle workflow) + description: Get user processing results of a workflow run object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-run-list-userprocessingresults?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows.runs_ListUserProcessingResults parameters: - name: workflow-id @@ -66336,7 +68602,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -66361,7 +68627,7 @@ paths: x-ms-docs-key-type: run - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -66370,7 +68636,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -66387,7 +68653,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -66404,7 +68670,7 @@ paths: x-ms-docs-key-type: workflow - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -66413,7 +68679,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -66434,8 +68700,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get taskReports from identityGovernance - description: Represents the aggregation of task execution data for tasks within a workflow object. + summary: List taskReports (for a lifecycle workflow) + description: Get a list of the taskReport objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-taskreports?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows_ListTaskReports parameters: - name: workflow-id @@ -66861,8 +69130,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get taskProcessingResults from identityGovernance - description: The related lifecycle workflow taskProcessingResults. + summary: List taskProcessingResult (for a taskReport) + description: Get the task processing result resources from the taskReport. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-taskreport-list-taskprocessingresults?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows.taskReports_ListTaskProcessingResults parameters: - name: workflow-id @@ -67971,7 +70243,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/taskReports/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/taskReports/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -67988,7 +70260,7 @@ paths: x-ms-docs-key-type: workflow - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -67997,7 +70269,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -68018,7 +70290,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance + summary: List userProcessingResults (for a lifecycle workflow) + description: Get the **userProcessingResult** resources for a workflow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-userprocessingresults?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows_ListUserProcessingResults parameters: - name: workflow-id @@ -70001,7 +72277,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -70018,7 +72294,7 @@ paths: x-ms-docs-key-type: workflow - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -70027,7 +72303,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -70048,8 +72324,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get versions from identityGovernance - description: The workflow versions that are available. + summary: List versions (of a lifecycle workflow) + description: Get a list of the workflowVersion objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-versions?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.deletedItems.workflows_ListVersions parameters: - name: workflow-id @@ -70334,8 +72613,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get settings from identityGovernance - description: The settings of the lifecycle workflows instance. + summary: Get lifecycleManagementSettings (tenant settings for Lifecycle Workflows) + description: Read the properties and relationships of a lifecycleManagementSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecyclemanagementsettings-get?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_GetSettings parameters: - name: $select @@ -70376,7 +72658,11 @@ paths: patch: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Update the navigation property settings in identityGovernance + summary: Update lifecycleManagementSettings (tenant settings for Lifecycle Workflows) + description: Update the properties of a lifecycleManagementSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecyclemanagementsettings-update?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_UpdateSettings requestBody: description: New navigation property values @@ -70413,8 +72699,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get taskDefinitions from identityGovernance - description: The definition of tasks within the lifecycle workflows instance. + summary: List taskDefinitions + description: Get a list of the taskDefinition objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-taskdefinitions?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_ListTaskDefinitions parameters: - $ref: '#/components/parameters/top' @@ -70621,8 +72910,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get workflows from identityGovernance - description: The workflows in the lifecycle workflows instance. + summary: List workflows (lifecycle workflows) + description: Get the workflow resources from the workflows navigation property. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-workflows?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_ListWorkflows parameters: - $ref: '#/components/parameters/top' @@ -70728,7 +73020,11 @@ paths: post: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Create new navigation property to workflows for identityGovernance + summary: Create workflow (lifecycle workflow) + description: Create a new workflow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-post-workflows?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_CreateWorkflows requestBody: description: New navigation property @@ -71956,6 +74252,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action activate + description: Activate (run on-demand) a workflow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-activate?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows_activate parameters: - name: workflow-id @@ -71991,6 +74291,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action createNewVersion + description: Create a new version of the workflow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-createnewversion?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows_createNewVersion parameters: - name: workflow-id @@ -72028,6 +74332,10 @@ paths: tags: - identityGovernance.Actions summary: Invoke action restore + description: Restore a workflow that has been deleted. You can only restore a workflow that was deleted within the last 30 days before Azure AD automatically permanently deletes it. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-restore?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows_restore parameters: - name: workflow-id @@ -72052,7 +74360,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get runs from identityGovernance + summary: List runs (for a lifecycle workflow) + description: Get a list of the run objects and their properties for a lifecycle workflow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-runs?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows_ListRuns parameters: - name: workflow-id @@ -73456,8 +75768,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance - description: The associated individual user execution. + summary: List userProcessingResults (for a run of a lifecycle workflow) + description: Get user processing results of a workflow run object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-run-list-userprocessingresults?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows.runs_ListUserProcessingResults parameters: - name: workflow-id @@ -75688,7 +78003,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -75713,7 +78028,7 @@ paths: x-ms-docs-key-type: run - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -75722,7 +78037,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -75739,7 +78054,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -75756,7 +78071,7 @@ paths: x-ms-docs-key-type: workflow - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -75765,7 +78080,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -75786,8 +78101,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get taskReports from identityGovernance - description: Represents the aggregation of task execution data for tasks within a workflow object. + summary: List taskReports (for a lifecycle workflow) + description: Get a list of the taskReport objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-taskreports?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows_ListTaskReports parameters: - name: workflow-id @@ -76213,8 +78531,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get taskProcessingResults from identityGovernance - description: The related lifecycle workflow taskProcessingResults. + summary: List taskProcessingResult (for a taskReport) + description: Get the task processing result resources from the taskReport. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-taskreport-list-taskprocessingresults?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows.taskReports_ListTaskProcessingResults parameters: - name: workflow-id @@ -77323,7 +79644,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/taskReports/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/taskReports/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -77340,7 +79661,7 @@ paths: x-ms-docs-key-type: workflow - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -77349,7 +79670,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -77370,7 +79691,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance + summary: List userProcessingResults (for a lifecycle workflow) + description: Get the **userProcessingResult** resources for a workflow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-userprocessingresults?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows_ListUserProcessingResults parameters: - name: workflow-id @@ -79353,7 +81678,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - identityGovernance.Functions @@ -79370,7 +81695,7 @@ paths: x-ms-docs-key-type: workflow - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -79379,7 +81704,7 @@ paths: format: date-time - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -79400,8 +81725,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get versions from identityGovernance - description: The workflow versions that are available. + summary: List versions (of a lifecycle workflow) + description: Get a list of the workflowVersion objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-workflow-list-versions?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows.workflows_ListVersions parameters: - name: workflow-id @@ -79686,8 +82014,11 @@ paths: get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get workflowTemplates from identityGovernance - description: The workflow templates in the lifecycle workflow instance. + summary: List workflowTemplates + description: Get a list of the workflowTemplate objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-workflowtemplates?view=graph-rest-1.0 operationId: identityGovernance.lifecycleWorkflows_ListWorkflowTemplates parameters: - $ref: '#/components/parameters/top' @@ -81598,8 +83929,11 @@ paths: get: tags: - identityGovernance.termsOfUseContainer - summary: Get agreements from identityGovernance - description: Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). + summary: List agreements + description: Retrieve a list of agreement objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termsofusecontainer-list-agreements?view=graph-rest-1.0 operationId: identityGovernance.termsGraphOPreUse_ListAgreements parameters: - $ref: '#/components/parameters/top' @@ -81677,7 +84011,11 @@ paths: post: tags: - identityGovernance.termsOfUseContainer - summary: Create new navigation property to agreements for identityGovernance + summary: Create agreement + description: Create a new agreement object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termsofusecontainer-post-agreements?view=graph-rest-1.0 operationId: identityGovernance.termsGraphOPreUse_CreateAgreements requestBody: description: New navigation property @@ -81827,8 +84165,11 @@ paths: get: tags: - identityGovernance.termsOfUseContainer - summary: Get acceptances from identityGovernance - description: Read-only. Information about acceptances of this agreement. + summary: List acceptances + description: Get the details about the acceptance records for a specific agreement. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/agreement-list-acceptances?view=graph-rest-1.0 operationId: identityGovernance.termsGraphOPreUse.agreements_ListAcceptances parameters: - name: agreement-id @@ -82104,8 +84445,11 @@ paths: get: tags: - identityGovernance.termsOfUseContainer - summary: Get file from identityGovernance - description: Default PDF linked to this agreement. + summary: Get agreementFile + description: 'Retrieve the details of the default file for an agreement, including the language and version information. The file information is specified through the agreementFile object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/agreementfile-get?view=graph-rest-1.0 operationId: identityGovernance.termsGraphOPreUse.agreements_GetFile parameters: - name: agreement-id @@ -82866,7 +85210,11 @@ paths: post: tags: - identityGovernance.termsOfUseContainer - summary: Create new navigation property to files for identityGovernance + summary: Create agreementFileLocalization + description: Create a new localized agreement file. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/agreement-post-files?view=graph-rest-1.0 operationId: identityGovernance.termsGraphOPreUse.agreements_CreateFiles parameters: - name: agreement-id @@ -83560,8 +85908,11 @@ paths: get: tags: - privilegedAccess.governanceResource - summary: Get resources from privilegedAccess - description: A collection of resources for the provider. + summary: List governanceResources + description: Retrieve a collection of governanceResource that the requestor has access to. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/governanceresource-list?view=graph-rest-1.0 operationId: privilegedAccess_ListResources parameters: - name: privilegedAccess-id @@ -86158,13 +88509,17 @@ paths: schema: type: string x-ms-docs-key-type: governanceResource + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of governanceRoleAssignment type: object properties: value: @@ -86177,6 +88532,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleDefinitions': get: tags: @@ -87636,7 +89994,11 @@ paths: post: tags: - privilegedAccess.governanceRoleAssignmentRequest - summary: Create new navigation property to roleAssignmentRequests for privilegedAccess + summary: Create governanceRoleAssignmentRequest + description: Create a role assignment request to represent the operation you want on a role assignment. The following table lists the operations. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/governanceroleassignmentrequest-post?view=graph-rest-1.0 operationId: privilegedAccess_CreateRoleAssignmentRequests parameters: - name: privilegedAccess-id @@ -89442,13 +91804,17 @@ paths: schema: type: string x-ms-docs-key-type: privilegedAccess + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of governanceRoleAssignment type: object properties: value: @@ -89461,6 +91827,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/privilegedAccess/{privilegedAccess-id}/roleDefinitions': get: tags: @@ -90617,6 +92986,9 @@ paths: - privilegedApproval.privilegedApproval summary: List privilegedApproval description: 'Retrieve a list of privilegedapproval objects. To filter the results from the query, use the standard OData ``$filter`` expressions in the URIs.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedapproval-list?view=graph-rest-1.0 operationId: privilegedApproval.privilegedApproval_ListPrivilegedApproval parameters: - $ref: '#/components/parameters/top' @@ -90706,6 +93078,9 @@ paths: - privilegedApproval.privilegedApproval summary: Create privilegedApproval description: Use this API to create a new privilegedApproval. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedapproval-post-privilegedapproval?view=graph-rest-1.0 operationId: privilegedApproval.privilegedApproval_CreatePrivilegedApproval requestBody: description: New entity @@ -90730,6 +93105,9 @@ paths: - privilegedApproval.privilegedApproval summary: Get privilegedApproval description: Retrieve the properties and relationships of privilegedapproval object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedapproval-get?view=graph-rest-1.0 operationId: privilegedApproval.privilegedApproval_GetPrivilegedApproval parameters: - name: privilegedApproval-id @@ -90801,6 +93179,9 @@ paths: - privilegedApproval.privilegedApproval summary: Update privilegedapproval description: Update the properties of privilegedapproval object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedapproval-update?view=graph-rest-1.0 operationId: privilegedApproval.privilegedApproval_UpdatePrivilegedApproval parameters: - name: privilegedApproval-id @@ -91048,8 +93429,11 @@ paths: get: tags: - privilegedApproval.privilegedRole - summary: Get assignments from privilegedApproval - description: The assignments for this role. Read-only. Nullable. + summary: List assignments + description: Retrieve a list of privilegedRoleAssignment objects that are associated with the role. Each privilegedRoleAssignment represents a role assignment to a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-list-assignments?view=graph-rest-1.0 operationId: privilegedApproval.roleInfo_ListAssignments parameters: - name: privilegedApproval-id @@ -91204,6 +93588,10 @@ paths: tags: - privilegedApproval.Actions summary: Invoke action selfActivate + description: Activate the role that is assigned to the requester. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfactivate?view=graph-rest-1.0 operationId: privilegedApproval.roleInfo_selfActivate parameters: - name: privilegedApproval-id @@ -91251,6 +93639,10 @@ paths: tags: - privilegedApproval.Actions summary: Invoke action selfDeactivate + description: Deactivate the role that is assigned to the requestor. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfdeactivate?view=graph-rest-1.0 operationId: privilegedApproval.roleInfo_selfDeactivate parameters: - name: privilegedApproval-id @@ -91275,8 +93667,11 @@ paths: get: tags: - privilegedApproval.privilegedRole - summary: Get settings from privilegedApproval - description: The settings for this role. Read-only. Nullable. + summary: Get privilegedRoleSettings + description: Retrieve the role settings for the given role. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-get?view=graph-rest-1.0 operationId: privilegedApproval.roleInfo_GetSettings parameters: - name: privilegedApproval-id @@ -91334,7 +93729,11 @@ paths: patch: tags: - privilegedApproval.privilegedRole - summary: Update the navigation property settings in privilegedApproval + summary: Update privilegedRoleSettings + description: Update the role settings for the given role setting. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-update?view=graph-rest-1.0 operationId: privilegedApproval.roleInfo_UpdateSettings parameters: - name: privilegedApproval-id @@ -91388,8 +93787,11 @@ paths: get: tags: - privilegedApproval.privilegedRole - summary: Get summary from privilegedApproval - description: The summary information for this role. Read-only. Nullable. + summary: Get privilegedRoleSummary + description: Retrieve the properties and relationships of privilegedRoleSummary object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesummary-get?view=graph-rest-1.0 operationId: privilegedApproval.roleInfo_GetSummary parameters: - name: privilegedApproval-id @@ -91498,6 +93900,66 @@ paths: - privilegedApproval.Functions summary: Invoke function myRequests operationId: privilegedApproval_myRequests + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalDuration + - approvalState + - approvalType + - approverReason + - endDateTime + - requestorReason + - roleId + - startDateTime + - userId + - request + - roleInfo + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalDuration + - approvalDuration desc + - approvalState + - approvalState desc + - approvalType + - approvalType desc + - approverReason + - approverReason desc + - endDateTime + - endDateTime desc + - requestorReason + - requestorReason desc + - roleId + - roleId desc + - startDateTime + - startDateTime desc + - userId + - userId desc + type: string responses: '200': description: Success @@ -91516,12 +93978,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /privilegedOperationEvents: get: tags: - privilegedOperationEvents.privilegedOperationEvent summary: List privilegedOperationEvents description: 'Retrieve a list of privilegedOperationEvent objects, which represent the audit events that are generated by Privileged Identity Management for the role operations. For the details about the audit event, refer privilegedOperationEvent. To filter the query results, use the standard OData ``$filter`` expression.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedoperationevent-list?view=graph-rest-1.0 operationId: privilegedOperationEvents.privilegedOperationEvent_ListPrivilegedOperationEvent parameters: - $ref: '#/components/parameters/top' @@ -91761,6 +94229,9 @@ paths: - privilegedRoleAssignmentRequests.privilegedRoleAssignmentRequest summary: List privilegedRoleAssignmentRequests description: Retrieve a collection of privilegedRoleAssignmentRequest. **Note:** This requester must have at least one role assignment on the resource. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignmentrequest-list?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.privilegedRoleAssignmentRequest_ListPrivilegedRoleAssignmentRequest parameters: - $ref: '#/components/parameters/top' @@ -91854,6 +94325,9 @@ paths: - privilegedRoleAssignmentRequests.privilegedRoleAssignmentRequest summary: Create privilegedRoleAssignmentRequest description: Create a privilegedroleassignmentrequest object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignmentrequest-post?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.privilegedRoleAssignmentRequest_CreatePrivilegedRoleAssignmentRequest requestBody: description: New entity @@ -91999,6 +94473,10 @@ paths: tags: - privilegedRoleAssignmentRequests.Actions summary: Invoke action cancel + description: Cancel a privilegedRoleAssignmentRequest. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignmentrequest-cancel?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests_cancel parameters: - name: privilegedRoleAssignmentRequest-id @@ -92150,8 +94628,11 @@ paths: get: tags: - privilegedRoleAssignmentRequests.privilegedRole - summary: Get assignments from privilegedRoleAssignmentRequests - description: The assignments for this role. Read-only. Nullable. + summary: List assignments + description: Retrieve a list of privilegedRoleAssignment objects that are associated with the role. Each privilegedRoleAssignment represents a role assignment to a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-list-assignments?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.roleInfo_ListAssignments parameters: - name: privilegedRoleAssignmentRequest-id @@ -92306,6 +94787,10 @@ paths: tags: - privilegedRoleAssignmentRequests.Actions summary: Invoke action selfActivate + description: Activate the role that is assigned to the requester. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfactivate?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.roleInfo_selfActivate parameters: - name: privilegedRoleAssignmentRequest-id @@ -92353,6 +94838,10 @@ paths: tags: - privilegedRoleAssignmentRequests.Actions summary: Invoke action selfDeactivate + description: Deactivate the role that is assigned to the requestor. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfdeactivate?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.roleInfo_selfDeactivate parameters: - name: privilegedRoleAssignmentRequest-id @@ -92377,8 +94866,11 @@ paths: get: tags: - privilegedRoleAssignmentRequests.privilegedRole - summary: Get settings from privilegedRoleAssignmentRequests - description: The settings for this role. Read-only. Nullable. + summary: Get privilegedRoleSettings + description: Retrieve the role settings for the given role. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-get?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.roleInfo_GetSettings parameters: - name: privilegedRoleAssignmentRequest-id @@ -92436,7 +94928,11 @@ paths: patch: tags: - privilegedRoleAssignmentRequests.privilegedRole - summary: Update the navigation property settings in privilegedRoleAssignmentRequests + summary: Update privilegedRoleSettings + description: Update the role settings for the given role setting. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-update?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.roleInfo_UpdateSettings parameters: - name: privilegedRoleAssignmentRequest-id @@ -92490,8 +94986,11 @@ paths: get: tags: - privilegedRoleAssignmentRequests.privilegedRole - summary: Get summary from privilegedRoleAssignmentRequests - description: The summary information for this role. Read-only. Nullable. + summary: Get privilegedRoleSummary + description: Retrieve the properties and relationships of privilegedRoleSummary object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesummary-get?view=graph-rest-1.0 operationId: privilegedRoleAssignmentRequests.roleInfo_GetSummary parameters: - name: privilegedRoleAssignmentRequest-id @@ -92600,6 +95099,71 @@ paths: - privilegedRoleAssignmentRequests.Functions summary: Invoke function my operationId: privilegedRoleAssignmentRequests_my + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignmentState + - duration + - reason + - requestedDateTime + - roleId + - schedule + - status + - ticketNumber + - ticketSystem + - type + - userId + - roleInfo + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignmentState + - assignmentState desc + - duration + - duration desc + - reason + - reason desc + - requestedDateTime + - requestedDateTime desc + - roleId + - roleId desc + - schedule + - schedule desc + - status + - status desc + - ticketNumber + - ticketNumber desc + - ticketSystem + - ticketSystem desc + - type + - type desc + - userId + - userId desc + type: string responses: '200': description: Success @@ -92618,12 +95182,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /privilegedRoleAssignments: get: tags: - privilegedRoleAssignments.privilegedRoleAssignment summary: List privilegedRoleAssignments description: 'Retrieve a list of privilegedRoleAssignment objects, which correspond to all role assignments for the organization.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignment-list?view=graph-rest-1.0 operationId: privilegedRoleAssignments.privilegedRoleAssignment_ListPrivilegedRoleAssignment parameters: - $ref: '#/components/parameters/top' @@ -92699,6 +95269,9 @@ paths: - privilegedRoleAssignments.privilegedRoleAssignment summary: Create privilegedRoleAssignment description: Use this API to create a new privilegedRoleAssignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignment-post-privilegedroleassignments?view=graph-rest-1.0 operationId: privilegedRoleAssignments.privilegedRoleAssignment_CreatePrivilegedRoleAssignment requestBody: description: New entity @@ -92723,6 +95296,9 @@ paths: - privilegedRoleAssignments.privilegedRoleAssignment summary: Get privilegedRoleAssignment description: Retrieve the properties and relationships of privilegedRoleAssignment object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignment-get?view=graph-rest-1.0 operationId: privilegedRoleAssignments.privilegedRoleAssignment_GetPrivilegedRoleAssignment parameters: - name: privilegedRoleAssignment-id @@ -92815,6 +95391,9 @@ paths: - privilegedRoleAssignments.privilegedRoleAssignment summary: Delete privilegedRoleAssignment description: Delete privilegedRoleAssignment. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignment-delete?view=graph-rest-1.0 operationId: privilegedRoleAssignments.privilegedRoleAssignment_DeletePrivilegedRoleAssignment parameters: - name: privilegedRoleAssignment-id @@ -92842,6 +95421,10 @@ paths: tags: - privilegedRoleAssignments.Actions summary: Invoke action makeEligible + description: 'Make the role assignment eligible. If the role assignment is already eligible before the call, it does nothing. If the role assignment is permanent and the requestor is different from the target user, the role assignment will become eligible and the role will be deactivated for the target user. If the requestor is the target user and the role is Security Administrator or Privileged Role Administrator, the role will be activated with the default expiration.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignment-makeeligible?view=graph-rest-1.0 operationId: privilegedRoleAssignments_makeEligible parameters: - name: privilegedRoleAssignment-id @@ -92867,6 +95450,10 @@ paths: tags: - privilegedRoleAssignments.Actions summary: Invoke action makePermanent + description: Make the role assignment permanent. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedroleassignment-makepermanent?view=graph-rest-1.0 operationId: privilegedRoleAssignments_makePermanent parameters: - name: privilegedRoleAssignment-id @@ -93037,8 +95624,11 @@ paths: get: tags: - privilegedRoleAssignments.privilegedRole - summary: Get assignments from privilegedRoleAssignments - description: The assignments for this role. Read-only. Nullable. + summary: List assignments + description: Retrieve a list of privilegedRoleAssignment objects that are associated with the role. Each privilegedRoleAssignment represents a role assignment to a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-list-assignments?view=graph-rest-1.0 operationId: privilegedRoleAssignments.roleInfo_ListAssignments parameters: - name: privilegedRoleAssignment-id @@ -93193,6 +95783,10 @@ paths: tags: - privilegedRoleAssignments.Actions summary: Invoke action selfActivate + description: Activate the role that is assigned to the requester. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfactivate?view=graph-rest-1.0 operationId: privilegedRoleAssignments.roleInfo_selfActivate parameters: - name: privilegedRoleAssignment-id @@ -93240,6 +95834,10 @@ paths: tags: - privilegedRoleAssignments.Actions summary: Invoke action selfDeactivate + description: Deactivate the role that is assigned to the requestor. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfdeactivate?view=graph-rest-1.0 operationId: privilegedRoleAssignments.roleInfo_selfDeactivate parameters: - name: privilegedRoleAssignment-id @@ -93264,8 +95862,11 @@ paths: get: tags: - privilegedRoleAssignments.privilegedRole - summary: Get settings from privilegedRoleAssignments - description: The settings for this role. Read-only. Nullable. + summary: Get privilegedRoleSettings + description: Retrieve the role settings for the given role. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-get?view=graph-rest-1.0 operationId: privilegedRoleAssignments.roleInfo_GetSettings parameters: - name: privilegedRoleAssignment-id @@ -93323,7 +95924,11 @@ paths: patch: tags: - privilegedRoleAssignments.privilegedRole - summary: Update the navigation property settings in privilegedRoleAssignments + summary: Update privilegedRoleSettings + description: Update the role settings for the given role setting. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-update?view=graph-rest-1.0 operationId: privilegedRoleAssignments.roleInfo_UpdateSettings parameters: - name: privilegedRoleAssignment-id @@ -93377,8 +95982,11 @@ paths: get: tags: - privilegedRoleAssignments.privilegedRole - summary: Get summary from privilegedRoleAssignments - description: The summary information for this role. Read-only. Nullable. + summary: Get privilegedRoleSummary + description: Retrieve the properties and relationships of privilegedRoleSummary object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesummary-get?view=graph-rest-1.0 operationId: privilegedRoleAssignments.roleInfo_GetSummary parameters: - name: privilegedRoleAssignment-id @@ -93487,6 +96095,53 @@ paths: - privilegedRoleAssignments.Functions summary: Invoke function my operationId: privilegedRoleAssignments_my + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - expirationDateTime + - isElevated + - resultMessage + - roleId + - userId + - roleInfo + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - expirationDateTime + - expirationDateTime desc + - isElevated + - isElevated desc + - resultMessage + - resultMessage desc + - roleId + - roleId desc + - userId + - userId desc + type: string responses: '200': description: Success @@ -93505,12 +96160,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /privilegedRoles: get: tags: - privilegedRoles.privilegedRole summary: List privilegedRoles description: 'Retrieve a list of privilegedRole objects. To filter the results from the query, use the standard OData ``$filter`` expressions in the URIs.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-list?view=graph-rest-1.0 operationId: privilegedRoles.privilegedRole_ListPrivilegedRole parameters: - $ref: '#/components/parameters/top' @@ -93601,6 +96262,9 @@ paths: - privilegedRoles.privilegedRole summary: Get privilegedRole description: 'Retrieve the properties and relationships of privilegedRole object. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-get?view=graph-rest-1.0 operationId: privilegedRoles.privilegedRole_GetPrivilegedRole parameters: - name: privilegedRole-id @@ -93726,8 +96390,11 @@ paths: get: tags: - privilegedRoles.privilegedRoleAssignment - summary: Get assignments from privilegedRoles - description: The assignments for this role. Read-only. Nullable. + summary: List assignments + description: Retrieve a list of privilegedRoleAssignment objects that are associated with the role. Each privilegedRoleAssignment represents a role assignment to a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-list-assignments?view=graph-rest-1.0 operationId: privilegedRoles_ListAssignments parameters: - name: privilegedRole-id @@ -93882,6 +96549,10 @@ paths: tags: - privilegedRoles.Actions summary: Invoke action selfActivate + description: Activate the role that is assigned to the requester. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfactivate?view=graph-rest-1.0 operationId: privilegedRoles_selfActivate parameters: - name: privilegedRole-id @@ -93929,6 +96600,10 @@ paths: tags: - privilegedRoles.Actions summary: Invoke action selfDeactivate + description: Deactivate the role that is assigned to the requestor. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrole-selfdeactivate?view=graph-rest-1.0 operationId: privilegedRoles_selfDeactivate parameters: - name: privilegedRole-id @@ -93953,8 +96628,11 @@ paths: get: tags: - privilegedRoles.privilegedRoleSettings - summary: Get settings from privilegedRoles - description: The settings for this role. Read-only. Nullable. + summary: Get privilegedRoleSettings + description: Retrieve the role settings for the given role. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-get?view=graph-rest-1.0 operationId: privilegedRoles_GetSettings parameters: - name: privilegedRole-id @@ -94012,7 +96690,11 @@ paths: patch: tags: - privilegedRoles.privilegedRoleSettings - summary: Update the navigation property settings in privilegedRoles + summary: Update privilegedRoleSettings + description: Update the role settings for the given role setting. A privilegedRoleSettings object will be returned. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesettings-update?view=graph-rest-1.0 operationId: privilegedRoles_UpdateSettings parameters: - name: privilegedRole-id @@ -94066,8 +96748,11 @@ paths: get: tags: - privilegedRoles.privilegedRoleSummary - summary: Get summary from privilegedRoles - description: The summary information for this role. Read-only. Nullable. + summary: Get privilegedRoleSummary + description: Retrieve the properties and relationships of privilegedRoleSummary object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/privilegedrolesummary-get?view=graph-rest-1.0 operationId: privilegedRoles_GetSummary parameters: - name: privilegedRole-id @@ -94176,6 +96861,9 @@ paths: - programControls.programControl summary: List programControls (deprecated) description: 'In the Azure AD access reviews feature, list all the programControl objects, across all programs in the tenant.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/programcontrol-list?view=graph-rest-1.0 operationId: programControls.programControl_ListProgramControl parameters: - $ref: '#/components/parameters/top' @@ -94260,6 +96948,9 @@ paths: - programControls.programControl summary: Create programControl (deprecated) description: 'In the Azure AD access reviews feature, create a new programControl object. This links an access review to a program. Prior to making this request, the caller must have previously' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/programcontrol-create?view=graph-rest-1.0 operationId: programControls.programControl_CreateProgramControl requestBody: description: New entity @@ -94374,6 +97065,9 @@ paths: - programControls.programControl summary: Delete programControl (deprecated) description: 'In the Azure AD access reviews feature, delete a programControl object. This unlinks an access review from a program.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/programcontrol-delete?view=graph-rest-1.0 operationId: programControls.programControl_DeleteProgramControl parameters: - name: programControl-id @@ -94512,8 +97206,11 @@ paths: get: tags: - programControls.program - summary: Get controls from programControls - description: Controls associated with the program. + summary: List programControls of a program (deprecated) + description: 'In the Azure AD access reviews feature, list all the programControl objects, linked to a particular program.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/program-listcontrols?view=graph-rest-1.0 operationId: programControls.program_ListControls parameters: - name: programControl-id @@ -94781,6 +97478,9 @@ paths: - programControlTypes.programControlType summary: List programControlTypes (deprecated) description: 'In the Azure AD access reviews feature, list all the programControlType objects.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/programcontroltype-list?view=graph-rest-1.0 operationId: programControlTypes.programControlType_ListProgramControlType parameters: - $ref: '#/components/parameters/top' @@ -94972,6 +97672,9 @@ paths: - programs.program summary: List programs (deprecated) description: 'In the Azure AD access reviews feature, list all the program objects.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/program-list?view=graph-rest-1.0 operationId: programs.program_ListProgram parameters: - $ref: '#/components/parameters/top' @@ -95038,6 +97741,9 @@ paths: - programs.program summary: Create program (deprecated) description: 'In the Azure AD access reviews feature, create a new program object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/program-create?view=graph-rest-1.0 operationId: programs.program_CreateProgram requestBody: description: New entity @@ -95119,6 +97825,9 @@ paths: - programs.program summary: Update program (deprecated) description: 'In the Azure AD access reviews feature, update an existing program object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/program-update?view=graph-rest-1.0 operationId: programs.program_UpdateProgram parameters: - name: program-id @@ -95147,6 +97856,9 @@ paths: - programs.program summary: Delete program (deprecated) description: 'In the Azure AD access reviews feature, delete a program object. Do not delete a program which still has `programControl` linked to it, those access reviews should first be deleted or unlinked from the program and linked to a different program. Also, please note that the built-in default program cannot be deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/program-delete?view=graph-rest-1.0 operationId: programs.program_DeleteProgram parameters: - name: program-id @@ -95173,8 +97885,11 @@ paths: get: tags: - programs.programControl - summary: Get controls from programs - description: Controls associated with the program. + summary: List programControls of a program (deprecated) + description: 'In the Azure AD access reviews feature, list all the programControl objects, linked to a particular program.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/program-listcontrols?view=graph-rest-1.0 operationId: programs_ListControls parameters: - name: program-id @@ -95577,8 +98292,11 @@ paths: get: tags: - users.agreementAcceptance - summary: Get agreementAcceptances from users - description: The user's terms of use acceptance statuses. Read-only. Nullable. + summary: List agreementAcceptances + description: Retrieve the signed-in user's agreementAcceptance objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-agreementacceptances?view=graph-rest-1.0 operationId: users_ListAgreementAcceptances parameters: - name: user-id @@ -95797,21 +98515,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewDecision' description: The collection of decisions for this access review. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReview' description: 'The collection of access reviews instances past, present and future, if this object is a recurring access review.' + x-ms-navigationProperty: true myDecisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewDecision' description: 'The collection of decisions for the caller, if the caller is a reviewer.' + x-ms-navigationProperty: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewDecision: @@ -95910,6 +98632,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: Read-only. Information about acceptances of this agreement. + x-ms-navigationProperty: true file: $ref: '#/components/schemas/microsoft.graph.agreementFile' files: @@ -95917,6 +98640,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -95992,6 +98716,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' description: The localized version of the terms of use agreement files attached to the agreement. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementFileLocalization: @@ -96005,6 +98730,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.agreementFileVersion' description: Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementFileVersion: @@ -96053,16 +98779,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: Represents an Azure AD access review decision on an instance of a review. + x-ms-navigationProperty: true definitions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' description: Represents the template and scheduling for an access review. + x-ms-navigationProperty: true historyDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDefinition' description: Represents a collection of access review history data and the scopes used to collect that data. + x-ms-navigationProperty: true policy: $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' additionalProperties: @@ -96129,6 +98858,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -96191,11 +98921,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -96203,6 +98935,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions: @@ -96282,6 +99015,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -96321,6 +99055,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStageFilterByCurrentUserOptions: @@ -96394,6 +99129,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance' description: 'If the accessReviewHistoryDefinition is a recurring definition, instances represent each recurrence. A definition that does not recur will have exactly one instance.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewHistoryInstance: @@ -96467,6 +99203,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' description: A collection of userConsentRequest objects for a specific application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appConsentRequest: @@ -96496,6 +99233,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userConsentRequest: @@ -96522,6 +99260,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approvalStep: @@ -96576,67 +99315,80 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true accessPackageAssignmentPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' description: Represents the policy that governs which subjects can request or be assigned an access package via an access package assignment. + x-ms-navigationProperty: true accessPackageAssignmentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' description: Represents access package assignment requests created by or on behalf of a user. + x-ms-navigationProperty: true accessPackageAssignmentResourceRoles: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' description: Represents the resource-specific role which a subject has been assigned through an access package assignment. + x-ms-navigationProperty: true accessPackageAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' description: The assignment of an access package to a subject for a period of time. + x-ms-navigationProperty: true accessPackageCatalogs: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' description: A container of access packages. + x-ms-navigationProperty: true accessPackageResourceEnvironments: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' description: A reference to the geolocation environment in which a resource is located. + x-ms-navigationProperty: true accessPackageResourceRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' description: Represents a request to add or remove a resource to or from a catalog respectively. + x-ms-navigationProperty: true accessPackageResourceRoleScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' description: 'A reference to both a scope within a resource, and a role in that resource for that scope.' + x-ms-navigationProperty: true accessPackageResources: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' description: A reference to a resource associated with an access package catalog. + x-ms-navigationProperty: true accessPackages: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackage' description: Represents access package objects. + x-ms-navigationProperty: true connectedOrganizations: type: array items: $ref: '#/components/schemas/microsoft.graph.connectedOrganization' description: Represents references to a directory or domain of another organization whose users can request access. + x-ms-navigationProperty: true settings: $ref: '#/components/schemas/microsoft.graph.entitlementManagementSettings' subjects: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approvalFilterByCurrentUserOptions: @@ -96720,6 +99472,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessPackage: @@ -96773,27 +99526,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' description: Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true accessPackageCatalog: $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' accessPackageResourceRoleScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + x-ms-navigationProperty: true accessPackagesIncompatibleWith: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackage' description: The access packages that are incompatible with this package. Read-only. + x-ms-navigationProperty: true incompatibleAccessPackages: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackage' description: The access packages whose assigned users are ineligible to be assigned this access package. + x-ms-navigationProperty: true incompatibleGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose members are ineligible to be assigned this access package. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessPackageCatalog: @@ -96847,23 +99605,28 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' description: The roles in each resource in a catalog. Read-only. + x-ms-navigationProperty: true accessPackageResources: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + x-ms-navigationProperty: true accessPackageResourceScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + x-ms-navigationProperty: true accessPackages: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackage' description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true customAccessPackageWorkflowExtensions: type: array items: $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customExtensionHandler: @@ -97011,11 +99774,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + x-ms-navigationProperty: true accessPackageAssignmentResourceRoles: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. + x-ms-navigationProperty: true target: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' additionalProperties: @@ -97107,10 +99872,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true internalSponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions: @@ -97144,6 +99911,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' description: The access package assignments resulting in this role assignment. Read-only. Nullable. + x-ms-navigationProperty: true accessPackageResourceRole: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' accessPackageResourceScope: @@ -97234,11 +100002,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' description: Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true accessPackageResourceScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' description: Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessPackageResourceEnvironment: @@ -97292,6 +100062,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' description: Read-only. Required. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessPackageResourceScope: @@ -97509,6 +100280,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.customTaskExtension' description: The customTaskExtension instance. + x-ms-navigationProperty: true deletedItems: $ref: '#/components/schemas/microsoft.graph.deletedItemContainer' settings: @@ -97518,16 +100290,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskDefinition' description: The definition of tasks within the lifecycle workflows instance. + x-ms-navigationProperty: true workflows: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' description: The workflows in the lifecycle workflows instance. + x-ms-navigationProperty: true workflowTemplates: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflowTemplate' description: The workflow templates in the lifecycle workflow instance. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.customTaskExtension: @@ -97911,36 +100686,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -97948,40 +100730,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -97989,47 +100779,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -98037,6 +100836,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -98044,33 +100844,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -98078,40 +100885,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -98126,20 +100941,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -98150,11 +100969,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -98172,6 +100993,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' description: Deleted workflows that end up in the deletedItemsContainer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.workflow: @@ -98213,24 +101035,29 @@ components: items: $ref: '#/components/schemas/microsoft.graph.user' description: The unique identifier of the Azure AD identity that last modified the workflow object.. + x-ms-navigationProperty: true runs: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' + x-ms-navigationProperty: true taskReports: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskReport' description: Represents the aggregation of task execution data for tasks within a workflow object. + x-ms-navigationProperty: true userProcessingResults: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflowVersion' description: The workflow versions that are available. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.run: @@ -98306,11 +101133,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskProcessingResult' description: The related taskProcessingResults. + x-ms-navigationProperty: true userProcessingResults: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' description: The associated individual user execution. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.taskProcessingResult: @@ -98398,6 +101227,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskProcessingResult' description: The result of processing the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.userProcessingResult: @@ -98458,6 +101288,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskProcessingResult' description: The associated individual task execution. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.userSummary: @@ -98598,6 +101429,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskProcessingResult' description: The related lifecycle workflow taskProcessingResults. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.taskDefinition: @@ -98710,6 +101542,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' description: Represents the configured tasks to execute and their execution sequence within a workflow. This relationship is expanded by default. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termsOfUseContainer: @@ -98723,11 +101556,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: Represents the current status of a user's response to a company's customizable terms of use agreement. + x-ms-navigationProperty: true agreements: type: array items: $ref: '#/components/schemas/microsoft.graph.agreement' description: Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.privilegedAccess: @@ -98745,26 +101580,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceResource' description: A collection of resources for the provider. + x-ms-navigationProperty: true roleAssignmentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' description: A collection of role assignment requests for the provider. + x-ms-navigationProperty: true roleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' description: A collection of role assignments for the provider. + x-ms-navigationProperty: true roleDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' description: A collection of role defintions for the provider. + x-ms-navigationProperty: true roleSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' description: A collection of role settings for the provider. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.governanceResource: @@ -98806,21 +101646,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' description: The collection of role assignment requests for the resource. + x-ms-navigationProperty: true roleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' description: The collection of role assignments for the resource. + x-ms-navigationProperty: true roleDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' description: The collection of role defintions for the resource. + x-ms-navigationProperty: true roleSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' description: The collection of role settings for the resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.governanceRoleAssignmentRequest: @@ -99177,6 +102021,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.privilegedRoleAssignment' description: The assignments for this role. Read-only. Nullable. + x-ms-navigationProperty: true settings: $ref: '#/components/schemas/microsoft.graph.privilegedRoleSettings' summary: @@ -99425,6 +102270,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.programControl' description: Controls associated with the program. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.programControlType: @@ -100172,6 +103018,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -100179,51 +103026,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -100231,26 +103088,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -100258,21 +103120,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -100284,6 +103150,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -100779,6 +103646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -100794,6 +103662,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -100905,10 +103774,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -100917,6 +103788,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -101086,83 +103958,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -101357,26 +104246,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarGroup: @@ -101404,6 +104298,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -101533,32 +104428,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -101584,21 +104485,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -101733,11 +104638,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -101745,6 +104652,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -101758,6 +104666,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -101808,30 +104717,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -101942,26 +104857,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -101975,18 +104895,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -102105,21 +105029,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -102129,6 +105057,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.site: @@ -102158,11 +105087,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -102170,41 +105101,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -102277,6 +105216,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -102294,32 +105234,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -102332,6 +105280,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -102345,10 +105294,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -102360,6 +105311,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -102367,32 +105319,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -102402,30 +105361,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -102433,6 +105399,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -102448,6 +105415,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -102456,14 +105424,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -102472,10 +105443,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -102484,34 +105457,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -102522,6 +105502,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -102532,85 +105513,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -102618,11 +105617,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -102704,16 +105705,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -102830,6 +105834,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -102881,30 +105886,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -102947,31 +105958,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -103006,96 +106023,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -103147,6 +106183,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -103317,36 +106354,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -103462,6 +106506,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -103471,6 +106516,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -103502,54 +106548,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -103563,11 +106620,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -103611,6 +106670,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -103618,31 +106678,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.team: @@ -103710,11 +106776,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -103722,31 +106790,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -103756,6 +106830,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -103775,11 +106850,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -103793,6 +106870,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.workflowBase: @@ -103831,6 +106909,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' description: The tasks in the workflow. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.lifecycleWorkflowProcessingStatus: @@ -103989,6 +107068,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReview' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -104010,6 +107090,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewDecision' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessReviewReviewerCollectionResponse: @@ -104022,6 +107103,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.agreementCollectionResponse: @@ -104034,6 +107116,7 @@ components: $ref: '#/components/schemas/microsoft.graph.agreement' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.agreementAcceptanceCollectionResponse: @@ -104046,6 +107129,7 @@ components: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.agreementFileLocalizationCollectionResponse: @@ -104058,6 +107142,7 @@ components: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.agreementFileVersionCollectionResponse: @@ -104070,6 +107155,7 @@ components: $ref: '#/components/schemas/microsoft.graph.agreementFileVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.businessFlowTemplateCollectionResponse: @@ -104082,6 +107168,7 @@ components: $ref: '#/components/schemas/microsoft.graph.businessFlowTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItemCollectionResponse: @@ -104094,6 +107181,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.governanceInsightCollectionResponse: @@ -104106,6 +107194,7 @@ components: $ref: '#/components/schemas/microsoft.graph.governanceInsight' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessReviewStageCollectionResponse: @@ -104118,6 +107207,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleDefinitionCollectionResponse: @@ -104130,6 +107220,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceCollectionResponse: @@ -104142,6 +107233,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessReviewHistoryDefinitionCollectionResponse: @@ -104154,6 +107246,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessReviewHistoryInstanceCollectionResponse: @@ -104166,6 +107259,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appConsentRequestCollectionResponse: @@ -104178,6 +107272,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userConsentRequestCollectionResponse: @@ -104190,6 +107285,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.approvalStepCollectionResponse: @@ -104202,6 +107298,7 @@ components: $ref: '#/components/schemas/microsoft.graph.approvalStep' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.approvalCollectionResponse: @@ -104214,6 +107311,7 @@ components: $ref: '#/components/schemas/microsoft.graph.approval' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageAssignmentPolicyCollectionResponse: @@ -104226,6 +107324,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.customExtensionHandlerCollectionResponse: @@ -104238,6 +107337,7 @@ components: $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageAssignmentRequestCollectionResponse: @@ -104250,6 +107350,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse: @@ -104262,6 +107363,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageAssignmentCollectionResponse: @@ -104274,6 +107376,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageResourceRoleCollectionResponse: @@ -104286,6 +107389,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageResourceScopeCollectionResponse: @@ -104298,6 +107402,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageResourceRoleScopeCollectionResponse: @@ -104310,6 +107415,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageCollectionResponse: @@ -104322,6 +107428,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -104334,6 +107441,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupCollectionResponse: @@ -104346,6 +107454,7 @@ components: $ref: '#/components/schemas/microsoft.graph.group' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageCatalogCollectionResponse: @@ -104358,6 +107467,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageResourceCollectionResponse: @@ -104370,6 +107480,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse: @@ -104382,6 +107493,7 @@ components: $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageResourceEnvironmentCollectionResponse: @@ -104394,6 +107506,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageResourceRequestCollectionResponse: @@ -104406,6 +107519,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.connectedOrganizationCollectionResponse: @@ -104418,6 +107532,7 @@ components: $ref: '#/components/schemas/microsoft.graph.connectedOrganization' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryObjectCollectionResponse: @@ -104430,6 +107545,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.accessPackageSubjectCollectionResponse: @@ -104442,6 +107558,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.customTaskExtensionCollectionResponse: @@ -104454,6 +107571,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.customTaskExtension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.workflowCollectionResponse: @@ -104466,6 +107584,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userCollectionResponse: @@ -104478,6 +107597,7 @@ components: $ref: '#/components/schemas/microsoft.graph.user' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.runCollectionResponse: @@ -104490,6 +107610,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.taskProcessingResultCollectionResponse: @@ -104502,6 +107623,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskProcessingResult' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.userProcessingResultCollectionResponse: @@ -104514,6 +107636,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.taskReportCollectionResponse: @@ -104526,6 +107649,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskReport' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.workflowVersionCollectionResponse: @@ -104538,6 +107662,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflowVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.taskDefinitionCollectionResponse: @@ -104550,6 +107675,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.workflowTemplateCollectionResponse: @@ -104562,6 +107688,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflowTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityGovernance.taskCollectionResponse: @@ -104574,6 +107701,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.privilegedAccessCollectionResponse: @@ -104586,6 +107714,7 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccess' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.governanceResourceCollectionResponse: @@ -104598,6 +107727,7 @@ components: $ref: '#/components/schemas/microsoft.graph.governanceResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.governanceRoleAssignmentRequestCollectionResponse: @@ -104610,6 +107740,7 @@ components: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.governanceRoleAssignmentCollectionResponse: @@ -104622,6 +107753,7 @@ components: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.governanceRoleDefinitionCollectionResponse: @@ -104634,6 +107766,7 @@ components: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.governanceRoleSettingCollectionResponse: @@ -104646,6 +107779,7 @@ components: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.privilegedApprovalCollectionResponse: @@ -104658,6 +107792,7 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedApproval' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.privilegedRoleAssignmentCollectionResponse: @@ -104670,6 +107805,7 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedRoleAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.privilegedOperationEventCollectionResponse: @@ -104682,6 +107818,7 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedOperationEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.privilegedRoleAssignmentRequestCollectionResponse: @@ -104694,6 +107831,7 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedRoleAssignmentRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.privilegedRoleCollectionResponse: @@ -104706,6 +107844,7 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedRole' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.programControlCollectionResponse: @@ -104718,6 +107857,7 @@ components: $ref: '#/components/schemas/microsoft.graph.programControl' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.programControlTypeCollectionResponse: @@ -104730,6 +107870,7 @@ components: $ref: '#/components/schemas/microsoft.graph.programControlType' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.programCollectionResponse: @@ -104742,6 +107883,7 @@ components: $ref: '#/components/schemas/microsoft.graph.program' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.autoReviewSettings: @@ -105086,6 +108228,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -105130,6 +108273,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.groupLifecyclePolicy: @@ -105166,6 +108310,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.customExtensionAuthenticationConfiguration: @@ -105340,11 +108485,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -105541,6 +108688,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -105602,6 +108750,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -105633,6 +108782,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -105664,6 +108814,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -105926,6 +109077,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -106016,11 +109168,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -106611,16 +109765,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -106652,6 +109809,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -106703,16 +109861,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -106947,6 +110108,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -106954,6 +110116,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -106961,21 +110124,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -106999,14 +110166,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -107014,16 +110184,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deleted: @@ -107083,6 +110256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -107248,21 +110422,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -107378,11 +110556,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.informationProtection: @@ -107398,6 +110578,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -108791,6 +111972,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -108829,6 +112011,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -108996,6 +112179,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -109266,6 +112450,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -109273,6 +112458,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerTask: @@ -109400,16 +112586,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -109504,11 +112693,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -109627,11 +112818,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -109655,6 +112848,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -110558,6 +113752,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -110607,6 +113802,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -110947,16 +114143,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -110976,11 +114175,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -111178,11 +114379,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -111456,21 +114659,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTag: @@ -111505,6 +114712,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -111583,6 +114791,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -111610,46 +114819,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.associatedTeamInfo: @@ -111692,11 +114911,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityGovernance.valueType: @@ -111895,27 +115116,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.expirationPatternType: @@ -111994,6 +115220,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -112038,6 +115265,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -112045,11 +115273,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -112335,6 +115565,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -112789,6 +116020,11 @@ components: - waitingOnOthers - deferred type: string + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.itemReference: title: itemReference type: object @@ -112901,6 +116137,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -112908,6 +116145,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -112917,6 +116155,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.audio: @@ -113415,6 +116654,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -113422,21 +116662,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -113595,6 +116839,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -113907,10 +117152,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -114090,6 +117337,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -114123,6 +117371,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -114130,11 +117379,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.informationProtectionPolicySetting: @@ -115194,6 +118445,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -115423,6 +118675,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -115431,6 +118684,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -115968,6 +119222,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -116154,6 +119409,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -116446,6 +119702,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -116508,6 +119765,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -116567,6 +119825,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -116785,25 +120044,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.ODataErrors.ErrorDetails: @@ -117306,11 +120570,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -117594,6 +120860,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -117914,6 +121181,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -118013,11 +121281,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -118048,16 +121318,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -118065,6 +121338,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -118211,11 +121485,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -119348,23 +122624,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -120793,6 +124073,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: @@ -121186,6 +124467,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -121793,6 +125075,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 02b6359cc35..77ca6686604 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -111,6 +111,9 @@ paths: - dataPolicyOperations.dataPolicyOperation summary: Get dataPolicyOperation description: Retrieve the properties of the dataPolicyOperation object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/datapolicyoperation-get?view=graph-rest-1.0 operationId: dataPolicyOperations.dataPolicyOperation_GetDataPolicyOperation parameters: - name: dataPolicyOperation-id @@ -317,8 +320,11 @@ paths: get: tags: - identity.identityApiConnector - summary: Get apiConnectors from identity - description: Represents entry point for API connectors. + summary: List identityApiConnectors + description: Read the properties of an identityApiConnector object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityapiconnector-list?view=graph-rest-1.0 operationId: identity_ListApiConnectors parameters: - $ref: '#/components/parameters/top' @@ -384,7 +390,11 @@ paths: post: tags: - identity.identityApiConnector - summary: Create new navigation property to apiConnectors for identity + summary: Create identityApiConnector + description: Create a new identityApiConnector object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityapiconnector-create?view=graph-rest-1.0 operationId: identity_CreateApiConnectors requestBody: description: New navigation property @@ -517,6 +527,10 @@ paths: tags: - identity.Actions summary: Invoke action uploadClientCertificate + description: Upload a PKCS 12 format key (.pfx) to an API connector's authentication configuration. The input is a base-64 encoded value of the PKCS 12 certificate contents. This method returns an apiConnector. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityapiconnector-uploadclientcertificate?view=graph-rest-1.0 operationId: identity.apiConnectors_uploadClientCertificate parameters: - name: identityApiConnector-id @@ -755,8 +769,11 @@ paths: get: tags: - identity.b2cIdentityUserFlow - summary: Get b2cUserFlows from identity - description: Represents entry point for B2C identity userflows. + summary: List b2cIdentityUserFlows + description: Retrieve a list of b2cIdentityUserFlow objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitycontainer-list-b2cuserflows?view=graph-rest-1.0 operationId: identity_ListB2cUserFlows parameters: - $ref: '#/components/parameters/top' @@ -836,7 +853,11 @@ paths: post: tags: - identity.b2cIdentityUserFlow - summary: Create new navigation property to b2cUserFlows for identity + summary: Create b2cIdentityUserFlow + description: Create a new b2cIdentityUserFlow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitycontainer-post-b2cuserflows?view=graph-rest-1.0 operationId: identity_CreateB2cUserFlows requestBody: description: New navigation property @@ -992,7 +1013,11 @@ paths: get: tags: - identity.b2cIdentityUserFlow - summary: Get identityProviders from identity + summary: List all identityProviders in a b2cIdentityUserFlow (deprecated) + description: Get the identity providers in a b2cIdentityUserFlow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2cidentityuserflow-list-identityproviders?view=graph-rest-1.0 operationId: identity.b2cUserFlows_ListIdentityProviders parameters: - name: b2cIdentityUserFlow-id @@ -1064,8 +1089,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-pageable: @@ -1115,8 +1140,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation @@ -1124,7 +1149,11 @@ paths: get: tags: - identity.b2cIdentityUserFlow - summary: Get ref of identityProviders from identity + summary: List all identityProviders in a b2cIdentityUserFlow (deprecated) + description: Get the identity providers in a b2cIdentityUserFlow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2cidentityuserflow-list-identityproviders?view=graph-rest-1.0 operationId: identity.b2cUserFlows_ListIdentityProvidersGraphBPreRef parameters: - name: b2cIdentityUserFlow-id @@ -1168,8 +1197,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-pageable: @@ -1199,8 +1228,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation @@ -1208,8 +1237,11 @@ paths: get: tags: - identity.b2cIdentityUserFlow - summary: Get languages from identity - description: The languages supported for customization within the user flow. Language customization is not enabled by default in B2C user flows. + summary: List languages + description: 'Retrieve a list of languages supported for customization in an Azure AD B2C user flow. **Note:** To retrieve a list of languages supported for customization, you must first enable language customization on your Azure AD B2C user flow. For more information, see Update b2cIdentityUserFlow.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2cidentityuserflow-list-languages?view=graph-rest-1.0 operationId: identity.b2cUserFlows_ListLanguages parameters: - name: b2cIdentityUserFlow-id @@ -1460,8 +1492,11 @@ paths: get: tags: - identity.b2cIdentityUserFlow - summary: Get defaultPages from identity - description: Collection of pages with the default content to display in a user flow for a specified language. This collection does not allow any kind of modification. + summary: List defaultPages + description: Get the userFlowLanguagePage resources from the defaultPages navigation property. These contain the values shown to the user in a default user journey of a user flow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-defaultpages?view=graph-rest-1.0 operationId: identity.b2cUserFlows.languages_ListDefaultPages parameters: - name: b2cIdentityUserFlow-id @@ -1726,6 +1761,9 @@ paths: tags: - identity.b2cIdentityUserFlow summary: Get media content for the navigation property defaultPages from identity + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-defaultpages?view=graph-rest-1.0 operationId: identity.b2cUserFlows.languages_GetDefaultPagesContent parameters: - name: b2cIdentityUserFlow-id @@ -1811,8 +1849,11 @@ paths: get: tags: - identity.b2cIdentityUserFlow - summary: Get overridesPages from identity - description: 'Collection of pages with the overrides messages to display in a user flow for a specified language. This collection only allows to modify the content of the page, any other modification is not allowed (creation or deletion of pages).' + summary: List overridesPages + description: Get the userFlowLanguagePage resources from the overridesPages navigation property. These pages are used to customize the values shown to the user during a user journey in a user flow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-overridespages?view=graph-rest-1.0 operationId: identity.b2cUserFlows.languages_ListOverridesPages parameters: - name: b2cIdentityUserFlow-id @@ -2077,6 +2118,9 @@ paths: tags: - identity.b2cIdentityUserFlow summary: Get media content for the navigation property overridesPages from identity + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-overridespages?view=graph-rest-1.0 operationId: identity.b2cUserFlows.languages_GetOverridesPagesContent parameters: - name: b2cIdentityUserFlow-id @@ -2162,8 +2206,11 @@ paths: get: tags: - identity.b2cIdentityUserFlow - summary: Get userAttributeAssignments from identity - description: The user attribute assignments included in the user flow. + summary: List userAttributeAssignments + description: Get the identityUserFlowAttributeAssignment resources from the userAttributeAssignments navigation property in a b2cIdentityUserFlow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2cidentityuserflow-list-userattributeassignments?view=graph-rest-1.0 operationId: identity.b2cUserFlows_ListUserAttributeAssignments parameters: - name: b2cIdentityUserFlow-id @@ -2245,7 +2292,11 @@ paths: post: tags: - identity.b2cIdentityUserFlow - summary: Create new navigation property to userAttributeAssignments for identity + summary: Create userAttributeAssignments + description: Create a new identityUserFlowAttributeAssignment object in a b2cIdentityUserFlow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2cidentityuserflow-post-userattributeassignments?view=graph-rest-1.0 operationId: identity.b2cUserFlows_CreateUserAttributeAssignments parameters: - name: b2cIdentityUserFlow-id @@ -2505,6 +2556,10 @@ paths: tags: - identity.Actions summary: Invoke action setOrder + description: Set the order of identityUserFlowAttributeAssignments being collected within a user flow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityuserflowattributeassignment-setorder?view=graph-rest-1.0 operationId: identity.b2cUserFlows.userAttributeAssignments_setOrder parameters: - name: b2cIdentityUserFlow-id @@ -2664,8 +2719,11 @@ paths: get: tags: - identity.b2xIdentityUserFlow - summary: Get b2xUserFlows from identity - description: Represents entry point for B2X and self-service sign-up identity userflows. + summary: List b2xIdentityUserFlows + description: Retrieve a list of b2xIdentityUserFlow objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitycontainer-list-b2xuserflows?view=graph-rest-1.0 operationId: identity_ListB2xUserFlows parameters: - $ref: '#/components/parameters/top' @@ -2739,7 +2797,11 @@ paths: post: tags: - identity.b2xIdentityUserFlow - summary: Create new navigation property to b2xUserFlows for identity + summary: Create b2xIdentityUserFlow + description: Create a new b2xIdentityUserFlow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitycontainer-post-b2xuserflows?view=graph-rest-1.0 operationId: identity_CreateB2xUserFlows requestBody: description: New navigation property @@ -2893,7 +2955,11 @@ paths: get: tags: - identity.b2xIdentityUserFlow - summary: Get identityProviders from identity + summary: List all identityProviders in a b2xIdentityUserFlow (deprecated) + description: Get the identity providers in a b2xIdentityUserFlow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2xidentityuserflow-list-identityproviders?view=graph-rest-1.0 operationId: identity.b2xUserFlows_ListIdentityProviders parameters: - name: b2xIdentityUserFlow-id @@ -2965,8 +3031,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-pageable: @@ -3035,8 +3101,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation @@ -3044,8 +3110,11 @@ paths: get: tags: - identity.b2xIdentityUserFlow - summary: Get languages from identity - description: The languages supported for customization within the user flow. Language customization is enabled by default in self-service sign up user flow. You cannot create custom languages in self-service sign up user flows. + summary: List languages + description: Retrieve a list of languages supported for customization in a B2X user flow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2xidentityuserflow-list-languages?view=graph-rest-1.0 operationId: identity.b2xUserFlows_ListLanguages parameters: - name: b2xIdentityUserFlow-id @@ -3296,8 +3365,11 @@ paths: get: tags: - identity.b2xIdentityUserFlow - summary: Get defaultPages from identity - description: Collection of pages with the default content to display in a user flow for a specified language. This collection does not allow any kind of modification. + summary: List defaultPages + description: Get the userFlowLanguagePage resources from the defaultPages navigation property. These contain the values shown to the user in a default user journey of a user flow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-defaultpages?view=graph-rest-1.0 operationId: identity.b2xUserFlows.languages_ListDefaultPages parameters: - name: b2xIdentityUserFlow-id @@ -3562,6 +3634,9 @@ paths: tags: - identity.b2xIdentityUserFlow summary: Get media content for the navigation property defaultPages from identity + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-defaultpages?view=graph-rest-1.0 operationId: identity.b2xUserFlows.languages_GetDefaultPagesContent parameters: - name: b2xIdentityUserFlow-id @@ -3647,8 +3722,11 @@ paths: get: tags: - identity.b2xIdentityUserFlow - summary: Get overridesPages from identity - description: 'Collection of pages with the overrides messages to display in a user flow for a specified language. This collection only allows to modify the content of the page, any other modification is not allowed (creation or deletion of pages).' + summary: List overridesPages + description: Get the userFlowLanguagePage resources from the overridesPages navigation property. These pages are used to customize the values shown to the user during a user journey in a user flow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-overridespages?view=graph-rest-1.0 operationId: identity.b2xUserFlows.languages_ListOverridesPages parameters: - name: b2xIdentityUserFlow-id @@ -3913,6 +3991,9 @@ paths: tags: - identity.b2xIdentityUserFlow summary: Get media content for the navigation property overridesPages from identity + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userflowlanguageconfiguration-list-overridespages?view=graph-rest-1.0 operationId: identity.b2xUserFlows.languages_GetOverridesPagesContent parameters: - name: b2xIdentityUserFlow-id @@ -3998,8 +4079,11 @@ paths: get: tags: - identity.b2xIdentityUserFlow - summary: Get userAttributeAssignments from identity - description: The user attribute assignments included in the user flow. + summary: List userAttributeAssignments + description: Get the identityUserFlowAttributeAssignment resources from the userAttributeAssignments navigation property in a b2xIdentityUserFlow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2xidentityuserflow-list-userattributeassignments?view=graph-rest-1.0 operationId: identity.b2xUserFlows_ListUserAttributeAssignments parameters: - name: b2xIdentityUserFlow-id @@ -4081,7 +4165,11 @@ paths: post: tags: - identity.b2xIdentityUserFlow - summary: Create new navigation property to userAttributeAssignments for identity + summary: Create userAttributeAssignments + description: Create a new identityUserFlowAttributeAssignment object in a b2xIdentityUserFlow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2xidentityuserflow-post-userattributeassignments?view=graph-rest-1.0 operationId: identity.b2xUserFlows_CreateUserAttributeAssignments parameters: - name: b2xIdentityUserFlow-id @@ -4341,6 +4429,10 @@ paths: tags: - identity.Actions summary: Invoke action setOrder + description: Set the order of identityUserFlowAttributeAssignments being collected within a user flow. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityuserflowattributeassignment-setorder?view=graph-rest-1.0 operationId: identity.b2xUserFlows.userAttributeAssignments_setOrder parameters: - name: b2xIdentityUserFlow-id @@ -4569,7 +4661,6 @@ paths: - authenticationContextClassReferences - namedLocations - policies - - templates type: string - name: $expand in: query @@ -4586,7 +4677,6 @@ paths: - authenticationContextClassReferences - namedLocations - policies - - templates type: string responses: '200': @@ -4604,8 +4694,6 @@ paths: operationId: identity.ConditionalAccess.ListNamedLocations policies: operationId: identity.ConditionalAccess.ListPolicies - templates: - operationId: identity.ConditionalAccess.ListTemplates default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -4649,8 +4737,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get authenticationContextClassReferences from identity - description: Read-only. Nullable. Returns a collection of the specified authentication context class references. + summary: List authenticationContextClassReferences + description: Retrieve a list of authenticationContextClassReference objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conditionalaccessroot-list-authenticationcontextclassreferences?view=graph-rest-1.0 operationId: identity.conditionalAccess_ListAuthenticationContextClassReferences parameters: - $ref: '#/components/parameters/top' @@ -4716,7 +4807,11 @@ paths: post: tags: - identity.conditionalAccessRoot - summary: Create new navigation property to authenticationContextClassReferences for identity + summary: Create authenticationContextClassReference + description: Create a new authenticationContextClassReference. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conditionalaccessroot-post-authenticationcontextclassreferences?view=graph-rest-1.0 operationId: identity.conditionalAccess_CreateAuthenticationContextClassReferences requestBody: description: New navigation property @@ -5648,6 +5743,58 @@ paths: type: array items: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - allowedCombinations + - createdDateTime + - description + - displayName + - modifiedDateTime + - policyType + - requirementsSatisfied + - combinationConfigurations + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - allowedCombinations + - allowedCombinations desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - modifiedDateTime + - modifiedDateTime desc + - policyType + - policyType desc + - requirementsSatisfied + - requirementsSatisfied desc + type: string responses: '200': description: Success @@ -5666,12 +5813,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identity/conditionalAccess/namedLocations: get: tags: - identity.conditionalAccessRoot - summary: Get namedLocations from identity - description: Read-only. Nullable. Returns a collection of the specified named locations. + summary: List namedLocations + description: Get a list of namedLocation objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conditionalaccessroot-list-namedlocations?view=graph-rest-1.0 operationId: identity.conditionalAccess_ListNamedLocations parameters: - $ref: '#/components/parameters/top' @@ -5737,7 +5890,11 @@ paths: post: tags: - identity.conditionalAccessRoot - summary: Create new navigation property to namedLocations for identity + summary: Create namedLocation + description: Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conditionalaccessroot-post-namedlocations?view=graph-rest-1.0 operationId: identity.conditionalAccess_CreateNamedLocations requestBody: description: New navigation property @@ -5866,8 +6023,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get policies from identity - description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies. + summary: List policies + description: Retrieve a list of conditionalAccessPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conditionalaccessroot-list-policies?view=graph-rest-1.0 operationId: identity.conditionalAccess_ListPolicies parameters: - $ref: '#/components/parameters/top' @@ -5948,7 +6108,11 @@ paths: post: tags: - identity.conditionalAccessRoot - summary: Create new navigation property to policies for identity + summary: Create conditionalAccessPolicy + description: Create a new conditionalAccessPolicy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conditionalaccessroot-post-policies?view=graph-rest-1.0 operationId: identity.conditionalAccess_CreatePolicies requestBody: description: New navigation property @@ -6078,210 +6242,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identity/conditionalAccess/templates: - get: - tags: - - identity.conditionalAccessRoot - summary: Get templates from identity - operationId: identity.conditionalAccess_ListTemplates - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - description - - description desc - - details - - details desc - - name - - name desc - - scenarios - - scenarios desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - description - - details - - name - - scenarios - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.conditionalAccessTemplateCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identity.conditionalAccessRoot - summary: Create new navigation property to templates for identity - operationId: identity.conditionalAccess_CreateTemplates - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identity/conditionalAccess/templates/{conditionalAccessTemplate-id}': - get: - tags: - - identity.conditionalAccessRoot - summary: Get templates from identity - operationId: identity.conditionalAccess_GetTemplates - parameters: - - name: conditionalAccessTemplate-id - in: path - description: 'key: id of conditionalAccessTemplate' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessTemplate - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - description - - details - - name - - scenarios - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identity.conditionalAccessRoot - summary: Update the navigation property templates in identity - operationId: identity.conditionalAccess_UpdateTemplates - parameters: - - name: conditionalAccessTemplate-id - in: path - description: 'key: id of conditionalAccessTemplate' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessTemplate - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identity.conditionalAccessRoot - summary: Delete navigation property templates for identity - operationId: identity.conditionalAccess_DeleteTemplates - parameters: - - name: conditionalAccessTemplate-id - in: path - description: 'key: id of conditionalAccessTemplate' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessTemplate - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation /identity/continuousAccessEvaluationPolicy: get: tags: - identity.continuousAccessEvaluationPolicy - summary: Get continuousAccessEvaluationPolicy from identity - description: Represents entry point for continuous access evaluation policy. + summary: Get continuousAccessEvaluationPolicy + description: Read the properties and relationships of a continuousAccessEvaluationPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/continuousaccessevaluationpolicy-get?view=graph-rest-1.0 operationId: identity_GetContinuousAccessEvaluationPolicy parameters: - name: $select @@ -6327,7 +6296,11 @@ paths: patch: tags: - identity.continuousAccessEvaluationPolicy - summary: Update the navigation property continuousAccessEvaluationPolicy in identity + summary: Update continuousAccessEvaluationPolicy + description: Update the properties of a continuousAccessEvaluationPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/continuousaccessevaluationpolicy-update?view=graph-rest-1.0 operationId: identity_UpdateContinuousAccessEvaluationPolicy requestBody: description: New navigation property values @@ -6624,8 +6597,11 @@ paths: get: tags: - identity.identityProviderBase - summary: Get identityProviders from identity - description: Represents entry point for identity provider base. + summary: List identityProviders + description: 'Get a collection of identity provider resources that are configured for a tenant, and that are derived from identityProviderBase. For an Azure AD tenant, the providers can be socialIdentityProviders or builtinIdentityProviders objects. For an Azure AD B2C, the providers can be socialIdentityProvider, openIdConnectIdentityProvider, or appleManagedIdentityProvider objects.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitycontainer-list-identityproviders?view=graph-rest-1.0 operationId: identity_ListIdentityProviders parameters: - $ref: '#/components/parameters/top' @@ -6685,7 +6661,11 @@ paths: post: tags: - identity.identityProviderBase - summary: Create new navigation property to identityProviders for identity + summary: Create identityProvider + description: 'Create an identity provider resource that is of the type specified in the request body. Among the types of providers derived from identityProviderBase, you can currently create a socialIdentityProvider resource in Azure AD. In Azure AD B2C, this operation can currently create a socialIdentityProvider, openIdConnectIdentityProvider, or an appleManagedIdentityProvider resource.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitycontainer-post-identityproviders?view=graph-rest-1.0 operationId: identity_CreateIdentityProviders requestBody: description: New navigation property @@ -6814,13 +6794,18 @@ paths: - identity.Functions summary: Invoke function availableProviderTypes operationId: identity.identityProviders_availableProviderTypes + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of identityProviderBase type: object properties: value: @@ -6833,12 +6818,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identity/userFlowAttributes: get: tags: - identity.identityUserFlowAttribute - summary: Get userFlowAttributes from identity - description: Represents entry point for identity userflow attributes. + summary: List identityUserFlowAttributes + description: Retrieve a list of identityUserFlowAttribute objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityuserflowattribute-list?view=graph-rest-1.0 operationId: identity_ListUserFlowAttributes parameters: - $ref: '#/components/parameters/top' @@ -6907,7 +6898,11 @@ paths: post: tags: - identity.identityUserFlowAttribute - summary: Create new navigation property to userFlowAttributes for identity + summary: Create identityUserFlowAttribute + description: Create a new identityUserFlowAttribute object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityuserflowattribute-post?view=graph-rest-1.0 operationId: identity_CreateUserFlowAttributes requestBody: description: New navigation property @@ -7037,7 +7032,11 @@ paths: get: tags: - identity.identityUserFlow - summary: Get userFlows from identity + summary: List userFlows + description: Retrieve a list of userflows. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityuserflow-list?view=graph-rest-1.0 operationId: identity_ListUserFlows parameters: - $ref: '#/components/parameters/top' @@ -7095,8 +7094,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-01-15T00:00:00.0000000-08:00' - date: '2021-05-21T00:00:00.0000000-07:00' + removalDate: '2022-01-15T00:00:00.0000000+00:00' + date: '2021-05-21T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-pageable: @@ -7106,7 +7105,11 @@ paths: post: tags: - identity.identityUserFlow - summary: Create new navigation property to userFlows for identity + summary: Create userFlow + description: Create a new userFlow object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityuserflow-post-userflows?view=graph-rest-1.0 operationId: identity_CreateUserFlows requestBody: description: New navigation property @@ -7126,8 +7129,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-01-15T00:00:00.0000000-08:00' - date: '2021-05-21T00:00:00.0000000-07:00' + removalDate: '2022-01-15T00:00:00.0000000+00:00' + date: '2021-05-21T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation @@ -7183,8 +7186,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-01-15T00:00:00.0000000-08:00' - date: '2021-05-21T00:00:00.0000000-07:00' + removalDate: '2022-01-15T00:00:00.0000000+00:00' + date: '2021-05-21T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation @@ -7216,8 +7219,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-01-15T00:00:00.0000000-08:00' - date: '2021-05-21T00:00:00.0000000-07:00' + removalDate: '2022-01-15T00:00:00.0000000+00:00' + date: '2021-05-21T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation @@ -7248,8 +7251,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-01-15T00:00:00.0000000-08:00' - date: '2021-05-21T00:00:00.0000000-07:00' + removalDate: '2022-01-15T00:00:00.0000000+00:00' + date: '2021-05-21T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation @@ -7332,8 +7335,11 @@ paths: get: tags: - identityProtection.riskDetection - summary: Get riskDetections from identityProtection - description: Risk detection in Azure AD Identity Protection and the associated information about the detection. + summary: List riskDetection + description: Retrieve the properties of a collection of **riskDetection** objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskdetection-list?view=graph-rest-1.0 operationId: identityProtection_ListRiskDetections parameters: - $ref: '#/components/parameters/top' @@ -7596,8 +7602,11 @@ paths: get: tags: - identityProtection.riskyServicePrincipal - summary: Get riskyServicePrincipals from identityProtection - description: Azure AD service principals that are at risk. + summary: List riskyServicePrincipals + description: Retrieve the properties and relationships of riskyServicePrincipal objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityprotectionroot-list-riskyserviceprincipals?view=graph-rest-1.0 operationId: identityProtection_ListRiskyServicePrincipals parameters: - $ref: '#/components/parameters/top' @@ -7825,8 +7834,11 @@ paths: get: tags: - identityProtection.riskyServicePrincipal - summary: Get history from identityProtection - description: Represents the risk history of Azure AD service principals. + summary: List history (risk history of riskyServicePrincipal) + description: Get the risk history of a riskyServicePrincipal object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskyserviceprincipal-list-history?view=graph-rest-1.0 operationId: identityProtection.riskyServicePrincipals_ListHistory parameters: - name: riskyServicePrincipal-id @@ -8109,6 +8121,10 @@ paths: tags: - identityProtection.Actions summary: Invoke action confirmCompromised + description: 'Confirm one or more riskyServicePrincipal objects as compromised. This action sets the targeted service principal account''s risk level to `high`. When the risk level of the service principal is confirmed as compromised, the service principal object is disabled and its **disabledByMicrosoftStatus** property is updated.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskyserviceprincipal-confirmcompromised?view=graph-rest-1.0 operationId: identityProtection.riskyServicePrincipals_confirmCompromised requestBody: description: Action parameters @@ -8136,6 +8152,10 @@ paths: tags: - identityProtection.Actions summary: Invoke action dismiss + description: Dismiss the risk of one or more riskyServicePrincipal objects. This action sets the targeted service principal account's risk level to `none`. You can dismiss up to 60 service principal accounts in one request. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskyserviceprincipal-dismiss?view=graph-rest-1.0 operationId: identityProtection.riskyServicePrincipals_dismiss requestBody: description: Action parameters @@ -8162,8 +8182,11 @@ paths: get: tags: - identityProtection.riskyUser - summary: Get riskyUsers from identityProtection - description: Users that are flagged as at-risk by Azure AD Identity Protection. + summary: List riskyUsers + description: Retrieve the properties and relationships of a collection of **riskyUser** objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskyusers-list?view=graph-rest-1.0 operationId: identityProtection_ListRiskyUsers parameters: - $ref: '#/components/parameters/top' @@ -8387,7 +8410,11 @@ paths: get: tags: - identityProtection.riskyUser - summary: Get history from identityProtection + summary: List history of riskyUser + description: Get the risk history of a riskyUser resource. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskyuser-list-history?view=graph-rest-1.0 operationId: identityProtection.riskyUsers_ListHistory parameters: - name: riskyUser-id @@ -8665,6 +8692,10 @@ paths: tags: - identityProtection.Actions summary: Invoke action confirmCompromised + description: Confirm one or more riskyUser objects as compromised. This action sets the targeted user's risk level to high. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskyusers-confirmcompromised?view=graph-rest-1.0 operationId: identityProtection.riskyUsers_confirmCompromised requestBody: description: Action parameters @@ -8692,6 +8723,10 @@ paths: tags: - identityProtection.Actions summary: Invoke action dismiss + description: Dismiss the risk of one or more riskyUser objects. This action sets the targeted user's risk level to none. The maximum count of users to dismiss in one call is 60. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/riskyusers-dismiss?view=graph-rest-1.0 operationId: identityProtection.riskyUsers_dismiss requestBody: description: Action parameters @@ -8718,8 +8753,11 @@ paths: get: tags: - identityProtection.servicePrincipalRiskDetection - summary: Get servicePrincipalRiskDetections from identityProtection - description: Represents information about detected at-risk service principals in an Azure AD tenant. + summary: List servicePrincipalRiskDetections + description: Retrieve the properties of a collection of servicePrincipalRiskDetection objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityprotectionroot-list-serviceprincipalriskdetections?view=graph-rest-1.0 operationId: identityProtection_ListServicePrincipalRiskDetections parameters: - $ref: '#/components/parameters/top' @@ -8984,6 +9022,9 @@ paths: - identityProviders.identityProvider summary: List identityProviders (deprecated) description: Retrieve a list of identityProviders objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityprovider-list?view=graph-rest-1.0 operationId: identityProviders.identityProvider_ListIdentityProvider parameters: - $ref: '#/components/parameters/top' @@ -9047,8 +9088,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-pageable: @@ -9060,6 +9101,9 @@ paths: - identityProviders.identityProvider summary: Create identityProvider (deprecated) description: Create a new identityProvider object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityprovider-post-identityproviders?view=graph-rest-1.0 operationId: identityProviders.identityProvider_CreateIdentityProvider requestBody: description: New entity @@ -9079,8 +9123,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation @@ -9090,6 +9134,9 @@ paths: - identityProviders.identityProvider summary: Get identityProvider (deprecated) description: Retrieve the properties and relationships of an identityProvider. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityprovider-get?view=graph-rest-1.0 operationId: identityProviders.identityProvider_GetIdentityProvider parameters: - name: identityProvider-id @@ -9139,8 +9186,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation @@ -9149,6 +9196,9 @@ paths: - identityProviders.identityProvider summary: Update identityProvider (deprecated) description: Update the properties of an identityProvider object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityprovider-update?view=graph-rest-1.0 operationId: identityProviders.identityProvider_UpdateIdentityProvider parameters: - name: identityProvider-id @@ -9173,8 +9223,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation @@ -9183,6 +9233,9 @@ paths: - identityProviders.identityProvider summary: Delete identityProvider (deprecated) description: Delete an identityProvider. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identityprovider-delete?view=graph-rest-1.0 operationId: identityProviders.identityProvider_DeleteIdentityProvider parameters: - name: identityProvider-id @@ -9206,8 +9259,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation @@ -9217,13 +9270,18 @@ paths: - identityProviders.Functions summary: Invoke function availableProviderTypes operationId: identityProviders_availableProviderTypes + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of identityProvider type: object properties: value: @@ -9237,11 +9295,14 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2023-03-15T00:00:00.0000000-07:00' - date: '2021-08-24T00:00:00.0000000-07:00' + removalDate: '2023-03-15T00:00:00.0000000+00:00' + date: '2021-08-24T00:00:00.0000000+00:00' version: 2021-05/identityProvider description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /informationProtection: get: tags: @@ -9402,8 +9463,11 @@ paths: get: tags: - informationProtection.bitlocker - summary: Get recoveryKeys from informationProtection - description: The recovery keys associated with the bitlocker entity. + summary: List recoveryKeys + description: 'Get a list of the bitlockerRecoveryKey objects and their properties. This operation does not return the **key** property. For information about how to read the **key** property, see Get bitlockerRecoveryKey.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bitlocker-list-recoverykeys?view=graph-rest-1.0 operationId: informationProtection.bitlocker_ListRecoveryKeys parameters: - $ref: '#/components/parameters/top' @@ -9469,28 +9533,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - informationProtection.bitlocker - summary: Create new navigation property to recoveryKeys for informationProtection - operationId: informationProtection.bitlocker_CreateRecoveryKeys - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': get: tags: @@ -9797,8 +9839,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -9836,8 +9878,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -9871,8 +9913,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -9911,8 +9953,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -9963,8 +10005,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -9987,8 +10029,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -10011,8 +10053,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -10020,7 +10062,11 @@ paths: get: tags: - informationProtection.informationProtectionPolicy - summary: Get labels from informationProtection + summary: 'informationProtectionLabel: listLabels (deprecated)' + description: Get a collection of information protection labels available to the user or to the organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionpolicy-list-labels?view=graph-rest-1.0 operationId: informationProtection.policy_ListLabels parameters: - $ref: '#/components/parameters/top' @@ -10093,8 +10139,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-pageable: @@ -10124,8 +10170,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -10186,8 +10232,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -10219,8 +10265,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -10251,8 +10297,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -10261,6 +10307,10 @@ paths: tags: - informationProtection.Actions summary: Invoke action evaluateApplication + description: 'Compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. Given contentInfo, which includes existing content metadata key/value pairs, and labelingOptions as an input, the API returns an informationProtectionAction object that contains one of more of the following: ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-evaluateapplication?view=graph-rest-1.0 operationId: informationProtection.policy.labels_evaluateApplication requestBody: description: Action parameters @@ -10282,7 +10332,6 @@ paths: content: application/json: schema: - title: Collection of informationProtectionLabel type: object properties: value: @@ -10295,16 +10344,23 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults: post: tags: - informationProtection.Actions summary: Invoke action evaluateClassificationResults + description: 'Using classification results, compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. To evaluate based on classification results, provide contentInfo, which includes existing content metadata key/value pairs, and classification results. The API returns an informationProtectionAction that contains one of more of the following: ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-evaluateclassificationresults?view=graph-rest-1.0 operationId: informationProtection.policy.labels_evaluateClassificationResults requestBody: description: Action parameters @@ -10328,7 +10384,6 @@ paths: content: application/json: schema: - title: Collection of informationProtectionLabel type: object properties: value: @@ -10341,16 +10396,23 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /informationProtection/policy/labels/microsoft.graph.evaluateRemoval: post: tags: - informationProtection.Actions summary: Invoke action evaluateRemoval + description: 'Indicate to the consuming application what actions it should take to remove the label information. Given contentInfo as an input, which includes existing content metadata key/value pairs, the API returns an informationProtectionAction that contains some combination of one of more of the following: ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-evaluateremoval?view=graph-rest-1.0 operationId: informationProtection.policy.labels_evaluateRemoval requestBody: description: Action parameters @@ -10372,7 +10434,6 @@ paths: content: application/json: schema: - title: Collection of informationProtectionLabel type: object properties: value: @@ -10385,16 +10446,23 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /informationProtection/policy/labels/microsoft.graph.extractLabel: post: tags: - informationProtection.Actions summary: Invoke action extractLabel + description: 'Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The contentInfo input is resolved to informationProtectionContentLabel.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-extractlabel?view=graph-rest-1.0 operationId: informationProtection.policy.labels_extractLabel requestBody: description: Action parameters @@ -10419,8 +10487,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -11102,7 +11170,11 @@ paths: get: tags: - informationProtection.threatAssessmentRequest - summary: Get threatAssessmentRequests from informationProtection + summary: List threatAssessmentRequests + description: 'Retrieve a list of threatAssessmentRequest objects. A threat assessment request can be one of the following types:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotection-list-threatassessmentrequests?view=graph-rest-1.0 operationId: informationProtection_ListThreatAssessmentRequests parameters: - $ref: '#/components/parameters/top' @@ -11182,7 +11254,11 @@ paths: post: tags: - informationProtection.threatAssessmentRequest - summary: Create new navigation property to threatAssessmentRequests for informationProtection + summary: Create threatAssessmentRequest + description: 'Create a new threat assessment request. A threat assessment request can be one of the following types:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotection-post-threatassessmentrequests?view=graph-rest-1.0 operationId: informationProtection_CreateThreatAssessmentRequests requestBody: description: New navigation property @@ -11646,6 +11722,9 @@ paths: - invitations.invitation summary: Create invitation description: 'Use this API to create a new invitation. Invitation adds an external user to the organization. When creating a new invitation you have several options available:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/invitation-post?view=graph-rest-1.0 operationId: invitations.invitation_CreateInvitation requestBody: description: New entity @@ -12310,6 +12389,9 @@ paths: - oauth2PermissionGrants.oAuth2PermissionGrant summary: List oauth2PermissionGrants (delegated permission grants) description: 'Retrieve a list of oAuth2PermissionGrant objects, representing delegated permissions which have been granted for client applications to access APIs on behalf of signed-in users.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/oauth2permissiongrant-list?view=graph-rest-1.0 operationId: oauth2PermissionGrants.oAuth2PermissionGrant_ListOAuth2PermissionGrant parameters: - $ref: '#/components/parameters/top' @@ -12389,6 +12471,9 @@ paths: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Create oAuth2PermissionGrant (a delegated permission grant) description: 'Create a delegated permission grant, represented by an oAuth2PermissionGrant object. A delegated permission grant authorizes a client service principal (representing a client application) to access a resource service principal (representing an API), on behalf of a signed-in user, for the level of access limited by the delegated permissions which were granted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/oauth2permissiongrant-post?view=graph-rest-1.0 operationId: oauth2PermissionGrants.oAuth2PermissionGrant_CreateOAuth2PermissionGrant requestBody: description: New entity @@ -12413,6 +12498,9 @@ paths: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Get oAuth2PermissionGrant (a delegated permission grant) description: Retrieve the properties of a single delegated permission grant represented by an oAuth2PermissionGrant object. An **oAuth2PermissionGrant** represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/oauth2permissiongrant-get?view=graph-rest-1.0 operationId: oauth2PermissionGrants.oAuth2PermissionGrant_GetOAuth2PermissionGrant parameters: - name: oAuth2PermissionGrant-id @@ -12469,6 +12557,9 @@ paths: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Update oAuth2PermissionGrant (a delegated permission grant) description: 'Update the properties of oAuth2PermissionGrant object, representing a delegated permission grant. An **oAuth2PermissionGrant** can be updated to change which delegated permissions are granted, by adding or removing items from the list in **scopes**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/oauth2permissiongrant-update?view=graph-rest-1.0 operationId: oauth2PermissionGrants.oAuth2PermissionGrant_UpdateOAuth2PermissionGrant parameters: - name: oAuth2PermissionGrant-id @@ -12497,6 +12588,9 @@ paths: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Delete oAuth2PermissionGrant (a delegated permission grant) description: 'Delete an oAuth2PermissionGrant, representing a delegated permission grant. When a delegated permission grant is deleted, the access it granted is revoked. Existing access tokens will continue to be valid for their lifetime, but new access tokens will not be granted for the delegated permissions identified in the deleted **oAuth2PermissionGrant**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/oauth2permissiongrant-delete?view=graph-rest-1.0 operationId: oauth2PermissionGrants.oAuth2PermissionGrant_DeleteOAuth2PermissionGrant parameters: - name: oAuth2PermissionGrant-id @@ -12525,6 +12619,58 @@ paths: - oauth2PermissionGrants.Functions summary: Invoke function delta operationId: oauth2PermissionGrants_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - clientId + - consentType + - expiryTime + - principalId + - resourceId + - scope + - startTime + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - clientId + - clientId desc + - consentType + - consentType desc + - expiryTime + - expiryTime desc + - principalId + - principalId desc + - resourceId + - resourceId desc + - scope + - scope desc + - startTime + - startTime desc + type: string responses: '200': description: Success @@ -12543,12 +12689,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/organization/{organization-id}/certificateBasedAuthConfiguration': get: tags: - organization.certificateBasedAuthConfiguration - summary: Get certificateBasedAuthConfiguration from organization - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + summary: List certificateBasedAuthConfigurations + description: Get a list of certificateBasedAuthConfiguration objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/certificatebasedauthconfiguration-list?view=graph-rest-1.0 operationId: organization_ListCertificateBasedAuthConfiguration parameters: - name: organization-id @@ -12843,8 +12995,11 @@ paths: get: tags: - policies.accessReviewPolicy - summary: Get accessReviewPolicy from policies - description: The policy that contains directory-level access review settings. + summary: Get accessReviewPolicy + description: Read the properties and relationships of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-1.0 operationId: policies_GetAccessReviewPolicy parameters: - name: $select @@ -12887,7 +13042,11 @@ paths: patch: tags: - policies.accessReviewPolicy - summary: Update the navigation property accessReviewPolicy in policies + summary: Update accessReviewPolicy + description: Update the properties of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-1.0 operationId: policies_UpdateAccessReviewPolicy requestBody: description: New navigation property values @@ -12924,8 +13083,11 @@ paths: get: tags: - policies.activityBasedTimeoutPolicy - summary: Get activityBasedTimeoutPolicies from policies - description: The policy that controls the idle time out for web sessions for applications. + summary: List activityBasedTimeoutPolicies + description: Get a list of activityBasedTimeoutPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/activitybasedtimeoutpolicy-list?view=graph-rest-1.0 operationId: policies_ListActivityBasedTimeoutPolicies parameters: - $ref: '#/components/parameters/top' @@ -12999,7 +13161,11 @@ paths: post: tags: - policies.activityBasedTimeoutPolicy - summary: Create new navigation property to activityBasedTimeoutPolicies for policies + summary: Create activityBasedTimeoutPolicy + description: Create a new activityBasedTimeoutPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies?view=graph-rest-1.0 operationId: policies_CreateActivityBasedTimeoutPolicies requestBody: description: New navigation property @@ -13137,8 +13303,11 @@ paths: get: tags: - policies.adminConsentRequestPolicy - summary: Get adminConsentRequestPolicy from policies - description: The policy by which consent requests are created and managed for the entire tenant. + summary: Get adminConsentRequestPolicy + description: Read the properties and relationships of an adminConsentRequestPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/adminconsentrequestpolicy-get?view=graph-rest-1.0 operationId: policies_GetAdminConsentRequestPolicy parameters: - name: $select @@ -13184,7 +13353,11 @@ paths: patch: tags: - policies.adminConsentRequestPolicy - summary: Update the navigation property adminConsentRequestPolicy in policies + summary: Update adminConsentRequestPolicy + description: Update the properties of an adminConsentRequestPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/adminconsentrequestpolicy-update?view=graph-rest-1.0 operationId: policies_UpdateAdminConsentRequestPolicy requestBody: description: New navigation property values @@ -13221,8 +13394,11 @@ paths: get: tags: - policies.appManagementPolicy - summary: Get appManagementPolicies from policies - description: 'The policies that enforce app management restrictions for specific applications and service principals, overriding the defaultAppManagementPolicy.' + summary: List appManagementPolicies + description: Retrieve a list of appManagementPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/appmanagementpolicy-list?view=graph-rest-1.0 operationId: policies_ListAppManagementPolicies parameters: - $ref: '#/components/parameters/top' @@ -13296,7 +13472,11 @@ paths: post: tags: - policies.appManagementPolicy - summary: Create new navigation property to appManagementPolicies for policies + summary: Create appManagementPolicy + description: Create an appManagementPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/appmanagementpolicy-post?view=graph-rest-1.0 operationId: policies_CreateAppManagementPolicies requestBody: description: New navigation property @@ -13434,7 +13614,11 @@ paths: get: tags: - policies.appManagementPolicy - summary: Get appliesTo from policies + summary: List appliesTo + description: List application and service principal objects assigned an appManagementPolicy policy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/appManagementPolicy-list-appliesTo?view=graph-rest-1.0 operationId: policies.appManagementPolicies_ListAppliesTo parameters: - name: appManagementPolicy-id @@ -13561,8 +13745,11 @@ paths: get: tags: - policies.authenticationFlowsPolicy - summary: Get authenticationFlowsPolicy from policies - description: The policy configuration of the self-service sign-up experience of external users. + summary: Get authenticationFlowsPolicy + description: Read the properties and relationships of an authenticationFlowsPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authenticationflowspolicy-get?view=graph-rest-1.0 operationId: policies_GetAuthenticationFlowsPolicy parameters: - name: $select @@ -13605,7 +13792,11 @@ paths: patch: tags: - policies.authenticationFlowsPolicy - summary: Update the navigation property authenticationFlowsPolicy in policies + summary: Update authenticationFlowsPolicy + description: 'Update the Boolean **selfServiceSignUp** property of an authenticationFlowsPolicy object. The properties **id**, **type**, and **description** cannot be modified.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authenticationflowspolicy-update?view=graph-rest-1.0 operationId: policies_UpdateAuthenticationFlowsPolicy requestBody: description: New navigation property values @@ -13642,8 +13833,11 @@ paths: get: tags: - policies.authenticationMethodsPolicy - summary: Get authenticationMethodsPolicy from policies - description: The authentication methods and the users that are allowed to use them to sign in and perform multi-factor authentication (MFA) in Azure Active Directory (Azure AD). + summary: Get authenticationMethodsPolicy + description: Read the properties and relationships of an authenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authenticationmethodspolicy-get?view=graph-rest-1.0 operationId: policies_GetAuthenticationMethodsPolicy parameters: - name: $select @@ -13694,7 +13888,11 @@ paths: patch: tags: - policies.authenticationMethodsPolicy - summary: Update the navigation property authenticationMethodsPolicy in policies + summary: Update authenticationMethodsPolicy + description: Update the properties of an authenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authenticationmethodspolicy-update?view=graph-rest-1.0 operationId: policies_UpdateAuthenticationMethodsPolicy requestBody: description: New navigation property values @@ -14445,6 +14643,58 @@ paths: type: array items: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - allowedCombinations + - createdDateTime + - description + - displayName + - modifiedDateTime + - policyType + - requirementsSatisfied + - combinationConfigurations + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - allowedCombinations + - allowedCombinations desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - modifiedDateTime + - modifiedDateTime desc + - policyType + - policyType desc + - requirementsSatisfied + - requirementsSatisfied desc + type: string responses: '200': description: Success @@ -14463,6 +14713,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /policies/authorizationPolicy: get: tags: @@ -14943,8 +15196,11 @@ paths: get: tags: - policies.b2cAuthenticationMethodsPolicy - summary: Get b2cAuthenticationMethodsPolicy from policies - description: The Azure AD B2C policies that define how end users register via local accounts. + summary: Get b2cAuthenticationMethodsPolicy + description: Read the properties of a b2cAuthenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2cauthenticationmethodspolicy-get?view=graph-rest-1.0 operationId: policies_GetB2cAuthenticationMethodsPolicy parameters: - name: $select @@ -14987,7 +15243,11 @@ paths: patch: tags: - policies.b2cAuthenticationMethodsPolicy - summary: Update the navigation property b2cAuthenticationMethodsPolicy in policies + summary: Update b2cAuthenticationMethodsPolicy + description: Update the properties of a b2cAuthenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/b2cauthenticationmethodspolicy-update?view=graph-rest-1.0 operationId: policies_UpdateB2cAuthenticationMethodsPolicy requestBody: description: New navigation property values @@ -15024,8 +15284,11 @@ paths: get: tags: - policies.claimsMappingPolicy - summary: Get claimsMappingPolicies from policies - description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.' + summary: List claimsMappingPolicies + description: Get a list of claimsMappingPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/claimsmappingpolicy-list?view=graph-rest-1.0 operationId: policies_ListClaimsMappingPolicies parameters: - $ref: '#/components/parameters/top' @@ -15099,7 +15362,11 @@ paths: post: tags: - policies.claimsMappingPolicy - summary: Create new navigation property to claimsMappingPolicies for policies + summary: Create claimsMappingPolicy + description: Create a new claimsMappingPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/claimsmappingpolicy-post-claimsmappingpolicies?view=graph-rest-1.0 operationId: policies_CreateClaimsMappingPolicies requestBody: description: New navigation property @@ -15453,8 +15720,11 @@ paths: get: tags: - policies.crossTenantAccessPolicy - summary: Get crossTenantAccessPolicy from policies - description: The custom rules that define an access scenario when interacting with external Azure AD tenants. + summary: Get crossTenantAccessPolicy + description: Read the properties and relationships of a crossTenantAccessPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/crosstenantaccesspolicy-get?view=graph-rest-1.0 operationId: policies_GetCrossTenantAccessPolicy parameters: - name: $select @@ -15508,7 +15778,11 @@ paths: patch: tags: - policies.crossTenantAccessPolicy - summary: Update the navigation property crossTenantAccessPolicy in policies + summary: Update crossTenantAccessPolicy + description: Update the properties of a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/crosstenantaccesspolicy-update?view=graph-rest-1.0 operationId: policies_UpdateCrossTenantAccessPolicy requestBody: description: New navigation property values @@ -15545,8 +15819,11 @@ paths: get: tags: - policies.crossTenantAccessPolicy - summary: Get default from policies - description: Defines the default configuration for how your organization interacts with external Azure Active Directory organizations. + summary: Get crossTenantAccessPolicyConfigurationDefault + description: Read the default configuration of a cross-tenant access policy. This default configuration may be the service default assigned by Azure AD (**isServiceDefault** is `true`) or may be customized in your tenant (**isServiceDefault** is `false`). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-get?view=graph-rest-1.0 operationId: policies.crossTenantAccessPolicy_GetDefault parameters: - name: $select @@ -15596,7 +15873,11 @@ paths: patch: tags: - policies.crossTenantAccessPolicy - summary: Update the navigation property default in policies + summary: Update crossTenantAccessPolicyConfigurationDefault + description: Update the default configuration of a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-update?view=graph-rest-1.0 operationId: policies.crossTenantAccessPolicy_UpdateDefault requestBody: description: New navigation property values @@ -15634,6 +15915,10 @@ paths: tags: - policies.Actions summary: Invoke action resetToSystemDefault + description: Reset any changes made to the default configuration in a cross-tenant access policy back to the system default. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault?view=graph-rest-1.0 operationId: policies.crossTenantAccessPolicy.default_resetToSystemDefault responses: '204': @@ -15645,8 +15930,11 @@ paths: get: tags: - policies.crossTenantAccessPolicy - summary: Get partners from policies - description: Defines partner-specific configurations for external Azure Active Directory organizations. + summary: List partners + description: Get a list of all partner configurations within a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/crosstenantaccesspolicy-list-partners?view=graph-rest-1.0 operationId: policies.crossTenantAccessPolicy_ListPartners parameters: - $ref: '#/components/parameters/top' @@ -15724,7 +16012,11 @@ paths: post: tags: - policies.crossTenantAccessPolicy - summary: Create new navigation property to partners for policies + summary: Create crossTenantAccessPolicyConfigurationPartner + description: Create a new partner configuration in a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/crosstenantaccesspolicy-post-partners?view=graph-rest-1.0 operationId: policies.crossTenantAccessPolicy_CreatePartners requestBody: description: New navigation property @@ -15857,8 +16149,11 @@ paths: get: tags: - policies.tenantAppManagementPolicy - summary: Get defaultAppManagementPolicy from policies - description: The tenant-wide policy that enforces app management restrictions for all applications and service principals. + summary: Get tenantAppManagementPolicy + description: Read the properties of a tenantAppManagementPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tenantappmanagementpolicy-get?view=graph-rest-1.0 operationId: policies_GetDefaultAppManagementPolicy parameters: - name: $select @@ -15904,7 +16199,11 @@ paths: patch: tags: - policies.tenantAppManagementPolicy - summary: Update the navigation property defaultAppManagementPolicy in policies + summary: Update tenantAppManagementPolicy + description: Update the properties of a tenantAppManagementPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tenantappmanagementpolicy-update?view=graph-rest-1.0 operationId: policies_UpdateDefaultAppManagementPolicy requestBody: description: New navigation property values @@ -15941,7 +16240,11 @@ paths: get: tags: - policies.deviceRegistrationPolicy - summary: Get deviceRegistrationPolicy from policies + summary: Get deviceRegistrationPolicy + description: 'Read the properties and relationships of a deviceRegistrationPolicy object. Represents deviceRegistrationPolicy quota restrictions, additional authentication, and authorization policies to register device identities to your organization.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/deviceregistrationpolicy-get?view=graph-rest-1.0 operationId: policies_GetDeviceRegistrationPolicy parameters: - name: $select @@ -16084,8 +16387,11 @@ paths: get: tags: - policies.externalIdentitiesPolicy - summary: Get externalIdentitiesPolicy from policies - description: Represents the tenant-wide policy that controls whether external users can leave an Azure AD tenant via self-service controls. + summary: Get externalIdentitiesPolicy + description: Read the properties and relationships of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave an Azure AD tenant via self-service controls. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalidentitiespolicy-get?view=graph-rest-1.0 operationId: policies_GetExternalIdentitiesPolicy parameters: - name: $select @@ -16130,7 +16436,11 @@ paths: patch: tags: - policies.externalIdentitiesPolicy - summary: Update the navigation property externalIdentitiesPolicy in policies + summary: Update externalIdentitiesPolicy + description: Update the settings of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave an Azure AD tenant via self-service controls. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalidentitiespolicy-update?view=graph-rest-1.0 operationId: policies_UpdateExternalIdentitiesPolicy requestBody: description: New navigation property values @@ -16167,8 +16477,11 @@ paths: get: tags: - policies.featureRolloutPolicy - summary: Get featureRolloutPolicies from policies - description: The feature rollout policy associated with a directory object. + summary: List featureRolloutPolicies + description: Retrieve a list of featureRolloutPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-featurerolloutpolicies?view=graph-rest-1.0 operationId: policies_ListFeatureRolloutPolicies parameters: - $ref: '#/components/parameters/top' @@ -16242,7 +16555,11 @@ paths: post: tags: - policies.featureRolloutPolicy - summary: Create new navigation property to featureRolloutPolicies for policies + summary: Create featureRolloutPolicy + description: Create a new featureRolloutPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/post-featurerolloutpolicies?view=graph-rest-1.0 operationId: policies_CreateFeatureRolloutPolicies requestBody: description: New navigation property @@ -16591,6 +16908,10 @@ paths: tags: - policies.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: policies.featureRolloutPolicies.appliesTo_getGraphBPreIds parameters: - name: featureRolloutPolicy-id @@ -16638,6 +16959,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.getUserOwnedObjects': post: tags: @@ -16684,6 +17008,10 @@ paths: tags: - policies.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: policies.featureRolloutPolicies.appliesTo_validateProperties parameters: - name: featureRolloutPolicy-id @@ -16728,8 +17056,11 @@ paths: get: tags: - policies.homeRealmDiscoveryPolicy - summary: Get homeRealmDiscoveryPolicies from policies - description: The policy to control Azure AD authentication behavior for federated users. + summary: List homeRealmDiscoveryPolicies + description: Get a list of homeRealmDiscoveryPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/homerealmdiscoverypolicy-list?view=graph-rest-1.0 operationId: policies_ListHomeRealmDiscoveryPolicies parameters: - $ref: '#/components/parameters/top' @@ -16803,7 +17134,11 @@ paths: post: tags: - policies.homeRealmDiscoveryPolicy - summary: Create new navigation property to homeRealmDiscoveryPolicies for policies + summary: Create homeRealmDiscoveryPolicy + description: Create a new homeRealmDiscoveryPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/homerealmdiscoverypolicy-post-homerealmdiscoverypolicies?view=graph-rest-1.0 operationId: policies_CreateHomeRealmDiscoveryPolicies requestBody: description: New navigation property @@ -16941,8 +17276,11 @@ paths: get: tags: - policies.identitySecurityDefaultsEnforcementPolicy - summary: Get identitySecurityDefaultsEnforcementPolicy from policies - description: The policy that represents the security defaults that protect against common attacks. + summary: Get identitySecurityDefaultsEnforcementPolicy + description: Retrieve the properties of an identitySecurityDefaultsEnforcementPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitysecuritydefaultsenforcementpolicy-get?view=graph-rest-1.0 operationId: policies_GetIdentitySecurityDefaultsEnforcementPolicy parameters: - name: $select @@ -16986,7 +17324,11 @@ paths: patch: tags: - policies.identitySecurityDefaultsEnforcementPolicy - summary: Update the navigation property identitySecurityDefaultsEnforcementPolicy in policies + summary: Update identitySecurityDefaultsEnforcementPolicy + description: Update the properties of an identitySecurityDefaultsEnforcementPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/identitysecuritydefaultsenforcementpolicy-update?view=graph-rest-1.0 operationId: policies_UpdateIdentitySecurityDefaultsEnforcementPolicy requestBody: description: New navigation property values @@ -17023,8 +17365,11 @@ paths: get: tags: - policies.mobilityManagementPolicy - summary: Get mobileAppManagementPolicies from policies - description: The policy that defines auto-enrollment configuration for a mobility management (MDM or MAM) application. + summary: List mobileAppManagementPolicies + description: Get a list of the mobilityManagementPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mobileappmanagementpolicies-list?view=graph-rest-1.0 operationId: policies_ListMobileAppManagementPolicies parameters: - $ref: '#/components/parameters/top' @@ -17244,8 +17589,11 @@ paths: get: tags: - policies.mobilityManagementPolicy - summary: Get includedGroups from policies - description: Azure AD groups under the scope of the mobility management application if appliesTo is selected + summary: List includedGroups + description: Get the list of groups that are included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-1.0 operationId: policies.mobileAppManagementPolicies_ListIncludedGroups parameters: - name: mobilityManagementPolicy-id @@ -17562,8 +17910,11 @@ paths: get: tags: - policies.mobilityManagementPolicy - summary: Get ref of includedGroups from policies - description: Azure AD groups under the scope of the mobility management application if appliesTo is selected + summary: List includedGroups + description: Get the list of groups that are included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-1.0 operationId: policies.mobileAppManagementPolicies_ListIncludedGroupsGraphBPreRef parameters: - name: mobilityManagementPolicy-id @@ -17729,7 +18080,11 @@ paths: get: tags: - policies.mobilityManagementPolicy - summary: Get mobileDeviceManagementPolicies from policies + summary: List mobileDeviceManagementPolicies + description: Get a list of the mobilityManagementPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mobiledevicemanagementpolicies-list?view=graph-rest-1.0 operationId: policies_ListMobileDeviceManagementPolicies parameters: - $ref: '#/components/parameters/top' @@ -17948,8 +18303,11 @@ paths: get: tags: - policies.mobilityManagementPolicy - summary: Get includedGroups from policies - description: Azure AD groups under the scope of the mobility management application if appliesTo is selected + summary: List includedGroups + description: Get the list of groups that are included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-1.0 operationId: policies.mobileDeviceManagementPolicies_ListIncludedGroups parameters: - name: mobilityManagementPolicy-id @@ -18266,8 +18624,11 @@ paths: get: tags: - policies.mobilityManagementPolicy - summary: Get ref of includedGroups from policies - description: Azure AD groups under the scope of the mobility management application if appliesTo is selected + summary: List includedGroups + description: Get the list of groups that are included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-1.0 operationId: policies.mobileDeviceManagementPolicies_ListIncludedGroupsGraphBPreRef parameters: - name: mobilityManagementPolicy-id @@ -18433,8 +18794,11 @@ paths: get: tags: - policies.permissionGrantPolicy - summary: Get permissionGrantPolicies from policies - description: The policy that specifies the conditions under which consent can be granted. + summary: List permissionGrantPolicies + description: Retrieve the list of permissionGrantPolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permissiongrantpolicy-list?view=graph-rest-1.0 operationId: policies_ListPermissionGrantPolicies parameters: - $ref: '#/components/parameters/top' @@ -18504,7 +18868,11 @@ paths: post: tags: - policies.permissionGrantPolicy - summary: Create new navigation property to permissionGrantPolicies for policies + summary: Create permissionGrantPolicy + description: 'Creates a permissionGrantPolicy. A permission grant policy is used to describe the conditions under which permissions can be granted (for example, during application consent). After creating the permission grant policy, you can add include condition sets to add matching rules, and add exclude condition sets to add exclusion rules.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permissiongrantpolicy-post-permissiongrantpolicies?view=graph-rest-1.0 operationId: policies_CreatePermissionGrantPolicies requestBody: description: New navigation property @@ -18646,8 +19014,11 @@ paths: get: tags: - policies.permissionGrantPolicy - summary: Get excludes from policies - description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. + summary: List excludes collection of permissionGrantPolicy + description: Retrieve the condition sets which are *excluded* in a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permissiongrantpolicy-list-excludes?view=graph-rest-1.0 operationId: policies.permissionGrantPolicies_ListExcludes parameters: - name: permissionGrantPolicy-id @@ -18739,7 +19110,11 @@ paths: post: tags: - policies.permissionGrantPolicy - summary: Create new navigation property to excludes for policies + summary: Create permissionGrantConditionSet in excludes collection of permissionGrantPolicy + description: Add conditions under which a permission grant event is *excluded* in a permission grant policy. You do this by adding a permissionGrantConditionSet to the **excludes** collection of a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permissiongrantpolicy-post-excludes?view=graph-rest-1.0 operationId: policies.permissionGrantPolicies_CreateExcludes parameters: - name: permissionGrantPolicy-id @@ -18907,8 +19282,11 @@ paths: get: tags: - policies.permissionGrantPolicy - summary: Get includes from policies - description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. + summary: List includes collection of permissionGrantPolicy + description: Retrieve the condition sets which are *included* in a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permissiongrantpolicy-list-includes?view=graph-rest-1.0 operationId: policies.permissionGrantPolicies_ListIncludes parameters: - name: permissionGrantPolicy-id @@ -19000,7 +19378,11 @@ paths: post: tags: - policies.permissionGrantPolicy - summary: Create new navigation property to includes for policies + summary: Create permissionGrantConditionSet in includes collection of permissionGrantPolicy + description: Add conditions under which a permission grant event is *included* in a permission grant policy. You do this by adding a permissionGrantConditionSet to the **includes** collection of a permissionGrantPolicy. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permissiongrantpolicy-post-includes?view=graph-rest-1.0 operationId: policies.permissionGrantPolicies_CreateIncludes parameters: - name: permissionGrantPolicy-id @@ -19168,8 +19550,11 @@ paths: get: tags: - policies.unifiedRoleManagementPolicy - summary: Get roleManagementPolicies from policies - description: Represents the role management policies. + summary: List roleManagementPolicies + description: 'Get role management policies and their details. This API only applies to Azure AD roles. To retrieve policies that apply to Azure RBAC, use the Azure REST PIM API for role management policies.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/policyroot-list-rolemanagementpolicies?view=graph-rest-1.0 operationId: policies_ListRoleManagementPolicies parameters: - $ref: '#/components/parameters/top' @@ -19397,8 +19782,11 @@ paths: get: tags: - policies.unifiedRoleManagementPolicy - summary: Get effectiveRules from policies - description: 'The list of effective rules like approval rules and expiration rules evaluated based on inherited referenced rules. For example, if there is a tenant-wide policy to enforce enabling an approval rule, the effective rule will be to enable approval even if the policy has a rule to disable approval. Supports $expand.' + summary: List effectiveRules + description: 'Get the unifiedRoleManagementPolicyRule resources from the effectiveRules navigation property. To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedrolemanagementpolicy-list-effectiverules?view=graph-rest-1.0 operationId: policies.roleManagementPolicies_ListEffectiveRules parameters: - name: unifiedRoleManagementPolicy-id @@ -19626,8 +20014,11 @@ paths: get: tags: - policies.unifiedRoleManagementPolicy - summary: Get rules from policies - description: The collection of rules like approval rules and expiration rules. Supports $expand. + summary: List rules (for a role management policy) + description: "Get the rules defined for a role management policy. The rules are a collection of following types that are derived from the unifiedRoleManagementPolicyRule object:\n+ unifiedRoleManagementPolicyApprovalRule\n+ unifiedRoleManagementPolicyAuthenticationContextRule\n+ unifiedRoleManagementPolicyEnablementRule\n+ unifiedRoleManagementPolicyExpirationRule\n+ unifiedRoleManagementPolicyNotificationRule To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/unifiedrolemanagementpolicy-list-rules?view=graph-rest-1.0 operationId: policies.roleManagementPolicies_ListRules parameters: - name: unifiedRoleManagementPolicy-id @@ -19855,8 +20246,11 @@ paths: get: tags: - policies.unifiedRoleManagementPolicyAssignment - summary: Get roleManagementPolicyAssignments from policies - description: Represents the role management policy assignments. + summary: List roleManagementPolicyAssignments + description: Get the details of all role management policy assignments including the policies and rules associated with the Azure AD roles. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/policyroot-list-rolemanagementpolicyassignments?view=graph-rest-1.0 operationId: policies_ListRoleManagementPolicyAssignments parameters: - $ref: '#/components/parameters/top' @@ -20835,8 +21229,11 @@ paths: get: tags: - policies.tokenIssuancePolicy - summary: Get tokenIssuancePolicies from policies - description: The policy that specifies the characteristics of SAML tokens issued by Azure AD. + summary: List tokenIssuancePolicy + description: Get a list of tokenIssuancePolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tokenissuancepolicy-list?view=graph-rest-1.0 operationId: policies_ListTokenIssuancePolicies parameters: - $ref: '#/components/parameters/top' @@ -20910,7 +21307,11 @@ paths: post: tags: - policies.tokenIssuancePolicy - summary: Create new navigation property to tokenIssuancePolicies for policies + summary: Create tokenIssuancePolicy + description: Create a new tokenIssuancePolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tokenissuancepolicy-post-tokenissuancepolicy?view=graph-rest-1.0 operationId: policies_CreateTokenIssuancePolicies requestBody: description: New navigation property @@ -21048,8 +21449,11 @@ paths: get: tags: - policies.tokenLifetimePolicy - summary: Get tokenLifetimePolicies from policies - description: 'The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD.' + summary: List tokenLifetimePolicies + description: Get a list of tokenLifetimePolicy objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tokenlifetimepolicy-list?view=graph-rest-1.0 operationId: policies_ListTokenLifetimePolicies parameters: - $ref: '#/components/parameters/top' @@ -21123,7 +21527,11 @@ paths: post: tags: - policies.tokenLifetimePolicy - summary: Create new navigation property to tokenLifetimePolicies for policies + summary: Create tokenLifetimePolicy + description: Create a new tokenLifetimePolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tokenlifetimepolicy-post-tokenlifetimepolicies?view=graph-rest-1.0 operationId: policies_CreateTokenLifetimePolicies requestBody: description: New navigation property @@ -21328,7 +21736,11 @@ paths: get: tags: - trustFramework.trustFrameworkKeySet - summary: Get keySets from trustFramework + summary: List keySets + description: Retrieve a list of trustFrameworkKeySets. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframework-list-keysets?view=graph-rest-1.0 operationId: trustFramework_ListKeySets parameters: - $ref: '#/components/parameters/top' @@ -21388,7 +21800,11 @@ paths: post: tags: - trustFramework.trustFrameworkKeySet - summary: Create new navigation property to keySets for trustFramework + summary: Create trustFrameworkKeySet + description: 'Create a new trustFrameworkKeySet. The ID of the **trustFrameworkKeySet** is expected in the create request; however, it can be modified by the service. The modified ID will be available in the response and in the location header.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframework-post-keysets?view=graph-rest-1.0 operationId: trustFramework_CreateKeySets requestBody: description: New navigation property @@ -21526,6 +21942,10 @@ paths: tags: - trustFramework.Actions summary: Invoke action generateKey + description: Generate a trustFrameworkKey and a secret automatically in the trustFrameworkKeyset. The caller doesn't have to provide a secret. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframeworkkeyset-generatekey?view=graph-rest-1.0 operationId: trustFramework.keySets_generateKey parameters: - name: trustFrameworkKeySet-id @@ -21600,6 +22020,10 @@ paths: tags: - trustFramework.Actions summary: Invoke action uploadCertificate + description: Upload a certificate to a trustFrameworkKeyset. The input is a base-64 encoded value of the certificate contents. This method returns trustFrameworkKey. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframeworkkeyset-uploadcertificate?view=graph-rest-1.0 operationId: trustFramework.keySets_uploadCertificate parameters: - name: trustFrameworkKeySet-id @@ -21638,6 +22062,10 @@ paths: tags: - trustFramework.Actions summary: Invoke action uploadPkcs12 + description: Upload a PKCS12 format key (PFX) to a trustFrameworkKeyset. The input is a base-64 encoded value of the Pfx certificate contents. This method returns trustFrameworkKey. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframeworkkeyset-uploadpkcs12?view=graph-rest-1.0 operationId: trustFramework.keySets_uploadPkcs12 parameters: - name: trustFrameworkKeySet-id @@ -21679,6 +22107,10 @@ paths: tags: - trustFramework.Actions summary: Invoke action uploadSecret + description: 'Upload a plain text secret to a trustFrameworkKeyset. Examples of secrets are application secrets in Azure Active Directory, Google, Facebook, or any other identity provider. his method returns trustFrameworkKey.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframeworkkeyset-uploadsecret?view=graph-rest-1.0 operationId: trustFramework.keySets_uploadSecret parameters: - name: trustFrameworkKeySet-id @@ -21727,7 +22159,11 @@ paths: get: tags: - trustFramework.trustFrameworkPolicy - summary: Get policies from trustFramework + summary: List trustFrameworkPolicies + description: Retrieve a list of trustFrameworkPolicies in the tenant/directory. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframework-list-trustframeworkpolicies?view=graph-rest-1.0 operationId: trustFramework_ListPolicies parameters: - $ref: '#/components/parameters/top' @@ -21910,6 +22346,9 @@ paths: tags: - trustFramework.trustFrameworkPolicy summary: Get media content for the navigation property policies from trustFramework + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/trustframework-list-trustframeworkpolicies?view=graph-rest-1.0 operationId: trustFramework_GetPoliciesContent parameters: - name: trustFrameworkPolicy-id @@ -22132,8 +22571,11 @@ paths: get: tags: - users.authentication - summary: Get emailMethods from users - description: Represents the email addresses registered to a user for authentication. + summary: List emailAuthenticationMethods + description: Retrieve a list of a user's email Authentication Method objects and their properties. This call will only return a single object as only one email method can be set on users. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-list-emailmethods?view=graph-rest-1.0 operationId: users.authentication_ListEmailMethods parameters: - name: user-id @@ -22201,7 +22643,11 @@ paths: post: tags: - users.authentication - summary: Create new navigation property to emailMethods for users + summary: Create emailAuthenticationMethod + description: Set a user's emailAuthenticationMethod object. Email authentication is a self-service password reset method. A user may only have one email authentication method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-post-emailmethods?view=graph-rest-1.0 operationId: users.authentication_CreateEmailMethods parameters: - name: user-id @@ -22361,8 +22807,11 @@ paths: get: tags: - users.authentication - summary: Get fido2Methods from users - description: Represents the FIDO2 security keys registered to a user for authentication. + summary: List fido2AuthenticationMethod + description: Retrieve a list of a user's FIDO2 Security Key Authentication Method objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/fido2authenticationmethod-list?view=graph-rest-1.0 operationId: users.authentication_ListFido2Methods parameters: - name: user-id @@ -22445,37 +22894,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create new navigation property to fido2Methods for users - operationId: users.authentication_CreateFido2Methods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}': get: tags: @@ -22541,41 +22959,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property fido2Methods in users - operationId: users.authentication_UpdateFido2Methods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: fido2AuthenticationMethod-id - in: path - description: 'key: id of fido2AuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: fido2AuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.authentication @@ -22614,8 +22997,11 @@ paths: get: tags: - users.authentication - summary: Get methods from users - description: Represents all authentication methods registered to a user. + summary: List methods + description: Retrieve a list of authenticationMethod objects. This API returns only authentication methods supported on this API version. See Azure AD authentication methods API overview for a list of currently supported methods. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-list-methods?view=graph-rest-1.0 operationId: users.authentication_ListMethods parameters: - name: user-id @@ -22808,46 +23194,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete navigation property methods for users - operationId: users.authentication_DeleteMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: authenticationMethod-id - in: path - description: 'key: id of authenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/authentication/microsoftAuthenticatorMethods': get: tags: - users.authentication - summary: Get microsoftAuthenticatorMethods from users - description: The details of the Microsoft Authenticator app registered to a user for authentication. + summary: List microsoftAuthenticatorAuthenticationMethods + description: Get a list of the microsoftAuthenticatorAuthenticationMethod objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/microsoftauthenticatorauthenticationmethod-list?view=graph-rest-1.0 operationId: users.authentication_ListMicrosoftAuthenticatorMethods parameters: - name: user-id @@ -22923,37 +23278,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create new navigation property to microsoftAuthenticatorMethods for users - operationId: users.authentication_CreateMicrosoftAuthenticatorMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}': get: tags: @@ -23024,41 +23348,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property microsoftAuthenticatorMethods in users - operationId: users.authentication_UpdateMicrosoftAuthenticatorMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.authentication @@ -23961,6 +24250,9 @@ paths: - users.authentication summary: Get memberOf from users description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-memberof?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_ListMemberGraphOPre parameters: - name: user-id @@ -23979,6 +24271,16 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24065,6 +24367,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -24106,6 +24418,9 @@ paths: - users.authentication summary: Get registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredOwners parameters: - name: user-id @@ -24124,6 +24439,16 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24234,6 +24559,9 @@ paths: - users.authentication summary: Get ref of registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredOwnersGraphBPreRef parameters: - name: user-id @@ -24252,6 +24580,16 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24317,6 +24655,9 @@ paths: - users.authentication summary: Get registeredUsers from users description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredusers?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredUsers parameters: - name: user-id @@ -24335,6 +24676,16 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24421,6 +24772,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -24462,6 +24823,9 @@ paths: - users.authentication summary: Get transitiveMemberOf from users description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-transitivememberof?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_ListTransitiveMemberGraphOPre parameters: - name: user-id @@ -24480,6 +24844,16 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24566,6 +24940,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -24605,8 +24989,11 @@ paths: get: tags: - users.authentication - summary: Get usageRights from users - description: Represents the usage rights a device has been granted. + summary: List device usageRights + description: Retrieve a list of usageRight objects for a given device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-usagerights?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_ListUsageRights parameters: - name: user-id @@ -25125,8 +25512,11 @@ paths: get: tags: - users.authentication - summary: Get passwordlessMicrosoftAuthenticatorMethods from users - description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + summary: List passwordlessMicrosoftAuthenticatorAuthenticationMethods (deprecated) + description: Retrieve a list of a user's Microsoft Authenticator Passwordless Phone Sign-in method objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/passwordlessmicrosoftauthenticatorauthenticationmethod-list?view=graph-rest-1.0 operationId: users.authentication_ListPasswordlessMicrosoftAuthenticatorMethods parameters: - name: user-id @@ -25199,37 +25589,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create new navigation property to passwordlessMicrosoftAuthenticatorMethods for users - operationId: users.authentication_CreatePasswordlessMicrosoftAuthenticatorMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}': get: tags: @@ -25299,41 +25658,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property passwordlessMicrosoftAuthenticatorMethods in users - operationId: users.authentication_UpdatePasswordlessMicrosoftAuthenticatorMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: passwordlessMicrosoftAuthenticatorAuthenticationMethod-id - in: path - description: 'key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.authentication @@ -26235,6 +26559,9 @@ paths: - users.authentication summary: Get memberOf from users description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-memberof?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_ListMemberGraphOPre parameters: - name: user-id @@ -26253,6 +26580,16 @@ paths: schema: type: string x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26339,6 +26676,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -26380,6 +26727,9 @@ paths: - users.authentication summary: Get registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_ListRegisteredOwners parameters: - name: user-id @@ -26398,6 +26748,16 @@ paths: schema: type: string x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26508,6 +26868,9 @@ paths: - users.authentication summary: Get ref of registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_ListRegisteredOwnersGraphBPreRef parameters: - name: user-id @@ -26526,6 +26889,16 @@ paths: schema: type: string x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26591,6 +26964,9 @@ paths: - users.authentication summary: Get registeredUsers from users description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredusers?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_ListRegisteredUsers parameters: - name: user-id @@ -26609,6 +26985,16 @@ paths: schema: type: string x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26695,6 +27081,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -26736,6 +27132,9 @@ paths: - users.authentication summary: Get transitiveMemberOf from users description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-transitivememberof?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_ListTransitiveMemberGraphOPre parameters: - name: user-id @@ -26754,6 +27153,16 @@ paths: schema: type: string x-ms-docs-key-type: passwordlessMicrosoftAuthenticatorAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26840,6 +27249,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -26879,8 +27298,11 @@ paths: get: tags: - users.authentication - summary: Get usageRights from users - description: Represents the usage rights a device has been granted. + summary: List device usageRights + description: Retrieve a list of usageRight objects for a given device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-usagerights?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_ListUsageRights parameters: - name: user-id @@ -27156,8 +27578,11 @@ paths: get: tags: - users.authentication - summary: Get passwordMethods from users - description: Represents the details of the password authentication method registered to a user for authentication. + summary: List passwordMethods + description: 'Retrieve a list of password authentication method objects. This will return exactly one object, as a user can have exactly one password.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-list-passwordmethods?view=graph-rest-1.0 operationId: users.authentication_ListPasswordMethods parameters: - name: user-id @@ -27320,81 +27745,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property passwordMethods in users - operationId: users.authentication_UpdatePasswordMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: passwordAuthenticationMethod-id - in: path - description: 'key: id of passwordAuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: passwordAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete navigation property passwordMethods for users - operationId: users.authentication_DeletePasswordMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: passwordAuthenticationMethod-id - in: path - description: 'key: id of passwordAuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: passwordAuthenticationMethod - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/authentication/phoneMethods': get: tags: - users.authentication - summary: Get phoneMethods from users - description: Represents the phone registered to a user for authentication. + summary: List phoneMethods + description: 'Retrieve a list of phone authentication method objects. This will return up to three objects, as a user can have up to three phones usable for authentication. This method is available only for standard Azure AD and B2B users, but not B2C users.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-list-phonemethods?view=graph-rest-1.0 operationId: users.authentication_ListPhoneMethods parameters: - name: user-id @@ -27468,7 +27827,11 @@ paths: post: tags: - users.authentication - summary: Create new navigation property to phoneMethods for users + summary: Create phoneAuthenticationMethod + description: 'Add a new phone authentication method. A user may only have one phone of each type, captured in the **phoneType** property. This means, for example, adding a `mobile` phone to a user with a preexisting `mobile` phone will fail. Additionally, a user must always have a `mobile` phone before adding an `alternateMobile` phone. Adding a phone number makes it available for use in both Azure multi-factor authentication (MFA) and self-service password reset (SSPR), if enabled. Additionally, if a user is enabled by policy to use SMS sign-in and a `mobile` number is added, the system will attempt to register the number for use in that system.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-post-phonemethods?view=graph-rest-1.0 operationId: users.authentication_CreatePhoneMethods parameters: - name: user-id @@ -27630,7 +27993,11 @@ paths: get: tags: - users.authentication - summary: Get softwareOathMethods from users + summary: List softwareOathMethods + description: Retrieve a list of a user's software OATH token authentication method objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-list-softwareoathmethods?view=graph-rest-1.0 operationId: users.authentication_ListSoftwareOathMethods parameters: - name: user-id @@ -27695,37 +28062,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create new navigation property to softwareOathMethods for users - operationId: users.authentication_CreateSoftwareOathMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/authentication/softwareOathMethods/{softwareOathAuthenticationMethod-id}': get: tags: @@ -27784,41 +28120,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property softwareOathMethods in users - operationId: users.authentication_UpdateSoftwareOathMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: softwareOathAuthenticationMethod-id - in: path - description: 'key: id of softwareOathAuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: softwareOathAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.authentication @@ -27857,8 +28158,11 @@ paths: get: tags: - users.authentication - summary: Get temporaryAccessPassMethods from users - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + summary: List temporaryAccessPassMethods + description: Retrieve a list of a user's temporaryAccessPassAuthenticationMethod objects and their properties. This API will only return a single object in the collection as a user can have only one Temporary Access Pass method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-list-temporaryaccesspassmethods?view=graph-rest-1.0 operationId: users.authentication_ListTemporaryAccessPassMethods parameters: - name: user-id @@ -27944,7 +28248,11 @@ paths: post: tags: - users.authentication - summary: Create new navigation property to temporaryAccessPassMethods for users + summary: Create temporaryAccessPassMethod + description: 'Create a new temporaryAccessPassAuthenticationMethod object on a user. A user can only have one Temporary Access Pass that''s usable within its specified lifetime. If the user requires a new Temporary Access Pass while the current Temporary Access Pass is valid, the admin can create a new Temporary Access Pass for the user, the previous Temporary Access Pass will be deleted, and a new Temporary Access Pass will be created.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authentication-post-temporaryaccesspassmethods?view=graph-rest-1.0 operationId: users.authentication_CreateTemporaryAccessPassMethods parameters: - name: user-id @@ -28037,41 +28345,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property temporaryAccessPassMethods in users - operationId: users.authentication_UpdateTemporaryAccessPassMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: temporaryAccessPassAuthenticationMethod-id - in: path - description: 'key: id of temporaryAccessPassAuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.authentication @@ -28110,8 +28383,11 @@ paths: get: tags: - users.authentication - summary: Get windowsHelloForBusinessMethods from users - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + summary: List windowsHelloForBusinessAuthenticationMethods + description: Get a list of the windowsHelloForBusinessAuthenticationMethod objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/windowshelloforbusinessauthenticationmethod-list?view=graph-rest-1.0 operationId: users.authentication_ListWindowsHelloGraphFPreBusinessMethods parameters: - name: user-id @@ -28184,37 +28460,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create new navigation property to windowsHelloForBusinessMethods for users - operationId: users.authentication_CreateWindowsHelloGraphFPreBusinessMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}': get: tags: @@ -28284,41 +28529,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property windowsHelloForBusinessMethods in users - operationId: users.authentication_UpdateWindowsHelloGraphFPreBusinessMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: windowsHelloForBusinessAuthenticationMethod-id - in: path - description: 'key: id of windowsHelloForBusinessAuthenticationMethod' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.authentication @@ -29221,6 +29431,9 @@ paths: - users.authentication summary: Get memberOf from users description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-memberof?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_ListMemberGraphOPre parameters: - name: user-id @@ -29239,6 +29452,16 @@ paths: schema: type: string x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29325,6 +29548,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -29366,6 +29599,9 @@ paths: - users.authentication summary: Get registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_ListRegisteredOwners parameters: - name: user-id @@ -29384,6 +29620,16 @@ paths: schema: type: string x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29494,6 +29740,9 @@ paths: - users.authentication summary: Get ref of registeredOwners from users description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredowners?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_ListRegisteredOwnersGraphBPreRef parameters: - name: user-id @@ -29512,6 +29761,16 @@ paths: schema: type: string x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29577,6 +29836,9 @@ paths: - users.authentication summary: Get registeredUsers from users description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-registeredusers?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_ListRegisteredUsers parameters: - name: user-id @@ -29595,6 +29857,16 @@ paths: schema: type: string x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29681,6 +29953,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -29722,6 +30004,9 @@ paths: - users.authentication summary: Get transitiveMemberOf from users description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-transitivememberof?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_ListTransitiveMemberGraphOPre parameters: - name: user-id @@ -29740,6 +30025,16 @@ paths: schema: type: string x-ms-docs-key-type: windowsHelloForBusinessAuthenticationMethod + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29826,6 +30121,16 @@ paths: schema: type: string x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -29865,8 +30170,11 @@ paths: get: tags: - users.authentication - summary: Get usageRights from users - description: Represents the usage rights a device has been granted. + summary: List device usageRights + description: Retrieve a list of usageRight objects for a given device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/device-list-usagerights?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_ListUsageRights parameters: - name: user-id @@ -30372,8 +30680,11 @@ paths: get: tags: - users.informationProtection - summary: Get recoveryKeys from users - description: The recovery keys associated with the bitlocker entity. + summary: List recoveryKeys + description: 'Get a list of the bitlockerRecoveryKey objects and their properties. This operation does not return the **key** property. For information about how to read the **key** property, see Get bitlockerRecoveryKey.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/bitlocker-list-recoverykeys?view=graph-rest-1.0 operationId: users.informationProtection.bitlocker_ListRecoveryKeys parameters: - name: user-id @@ -30447,37 +30758,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.informationProtection - summary: Create new navigation property to recoveryKeys for users - operationId: users.informationProtection.bitlocker_CreateRecoveryKeys - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': get: tags: @@ -30824,8 +31104,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -30857,8 +31137,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -30889,8 +31169,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -30898,7 +31178,11 @@ paths: get: tags: - users.informationProtection - summary: Get labels from users + summary: 'informationProtectionLabel: listLabels (deprecated)' + description: Get a collection of information protection labels available to the user or to the organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionpolicy-list-labels?view=graph-rest-1.0 operationId: users.informationProtection.policy_ListLabels parameters: - name: user-id @@ -30979,8 +31263,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-pageable: @@ -31019,8 +31303,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -31089,8 +31373,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -31130,8 +31414,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -31170,8 +31454,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation @@ -31888,7 +32172,11 @@ paths: get: tags: - users.informationProtection - summary: Get threatAssessmentRequests from users + summary: List threatAssessmentRequests + description: 'Retrieve a list of threatAssessmentRequest objects. A threat assessment request can be one of the following types:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotection-list-threatassessmentrequests?view=graph-rest-1.0 operationId: users.informationProtection_ListThreatAssessmentRequests parameters: - name: user-id @@ -31976,7 +32264,11 @@ paths: post: tags: - users.informationProtection - summary: Create new navigation property to threatAssessmentRequests for users + summary: Create threatAssessmentRequest + description: 'Create a new threat assessment request. A threat assessment request can be one of the following types:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotection-post-threatassessmentrequests?view=graph-rest-1.0 operationId: users.informationProtection_CreateThreatAssessmentRequests parameters: - name: user-id @@ -32465,38 +32757,46 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityApiConnector' description: Represents entry point for API connectors. + x-ms-navigationProperty: true authenticationEventListeners: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationEventListener' + x-ms-navigationProperty: true b2cUserFlows: type: array items: $ref: '#/components/schemas/microsoft.graph.b2cIdentityUserFlow' description: Represents entry point for B2C identity userflows. + x-ms-navigationProperty: true b2xUserFlows: type: array items: $ref: '#/components/schemas/microsoft.graph.b2xIdentityUserFlow' description: Represents entry point for B2X and self-service sign-up identity userflows. + x-ms-navigationProperty: true customAuthenticationExtensions: type: array items: $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' + x-ms-navigationProperty: true identityProviders: type: array items: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' description: Represents entry point for identity provider base. + x-ms-navigationProperty: true userFlowAttributes: type: array items: $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' description: Represents entry point for identity userflow attributes. + x-ms-navigationProperty: true userFlows: type: array items: $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + x-ms-navigationProperty: true conditionalAccess: $ref: '#/components/schemas/microsoft.graph.conditionalAccessRoot' continuousAccessEvaluationPolicy: @@ -32562,20 +32862,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.identityProvider' + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.userFlowLanguageConfiguration' description: The languages supported for customization within the user flow. Language customization is not enabled by default in B2C user flows. + x-ms-navigationProperty: true userAttributeAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttributeAssignment' description: The user attribute assignments included in the user flow. + x-ms-navigationProperty: true userFlowIdentityProviders: type: array items: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userFlowLanguageConfiguration: @@ -32596,11 +32900,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userFlowLanguagePage' description: Collection of pages with the default content to display in a user flow for a specified language. This collection does not allow any kind of modification. + x-ms-navigationProperty: true overridesPages: type: array items: $ref: '#/components/schemas/microsoft.graph.userFlowLanguagePage' description: 'Collection of pages with the overrides messages to display in a user flow for a specified language. This collection only allows to modify the content of the page, any other modification is not allowed (creation or deletion of pages).' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userFlowLanguagePage: @@ -32693,20 +32999,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.identityProvider' + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.userFlowLanguageConfiguration' description: The languages supported for customization within the user flow. Language customization is enabled by default in self-service sign up user flow. You cannot create custom languages in self-service sign up user flows. + x-ms-navigationProperty: true userAttributeAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttributeAssignment' description: The user attribute assignments included in the user flow. + x-ms-navigationProperty: true userFlowIdentityProviders: type: array items: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.identityProvider: @@ -32746,20 +33056,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' description: Read-only. Nullable. Returns a collection of the specified authentication context class references. + x-ms-navigationProperty: true namedLocations: type: array items: $ref: '#/components/schemas/microsoft.graph.namedLocation' description: Read-only. Nullable. Returns a collection of the specified named locations. + x-ms-navigationProperty: true policies: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies. - templates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.authenticationContextClassReference: @@ -32796,10 +33105,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethodModeDetail' + x-ms-navigationProperty: true policies: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.authenticationMethodModeDetail: @@ -32845,6 +33156,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.authenticationCombinationConfiguration: @@ -32910,10 +33222,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + x-ms-navigationProperty: true none: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.namedLocation: @@ -32974,22 +33288,6 @@ components: $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyState' additionalProperties: type: object - microsoft.graph.conditionalAccessTemplate: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conditionalAccessTemplate - type: object - properties: - description: - type: string - details: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyDetail' - name: - type: string - scenarios: - $ref: '#/components/schemas/microsoft.graph.templateScenarios' - additionalProperties: - type: object microsoft.graph.continuousAccessEvaluationPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33073,21 +33371,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.riskDetection' description: Risk detection in Azure AD Identity Protection and the associated information about the detection. + x-ms-navigationProperty: true riskyServicePrincipals: type: array items: $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' description: Azure AD service principals that are at risk. + x-ms-navigationProperty: true riskyUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.riskyUser' description: Users that are flagged as at-risk by Azure AD Identity Protection. + x-ms-navigationProperty: true servicePrincipalRiskDetections: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' description: Represents information about detected at-risk service principals in an Azure AD tenant. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.riskDetection: @@ -33211,6 +33513,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' description: Represents the risk history of Azure AD service principals. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.riskyServicePrincipalHistoryItem: @@ -33269,6 +33572,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.riskyUserHistoryItem: @@ -33383,10 +33687,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -33395,6 +33701,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.bitlocker: @@ -33408,6 +33715,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.bitlockerRecoveryKey: @@ -33531,6 +33839,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.informationProtectionLabel: @@ -33708,6 +34017,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.discoveredSensitiveType: @@ -33805,6 +34115,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentResult: @@ -34224,36 +34535,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -34261,40 +34579,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -34302,47 +34628,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -34350,6 +34685,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -34357,33 +34693,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -34391,40 +34734,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -34439,20 +34790,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -34463,11 +34818,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -34535,6 +34892,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + x-ms-navigationProperty: true authenticationFlowsPolicy: $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' b2cAuthenticationMethodsPolicy: @@ -34546,21 +34904,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' description: The policy that controls the idle time out for web sessions for applications. + x-ms-navigationProperty: true appManagementPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: 'The policies that enforce app management restrictions for specific applications and service principals, overriding the defaultAppManagementPolicy.' + x-ms-navigationProperty: true authorizationPolicy: type: array items: $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' description: The policy that controls Azure AD authorization settings. + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.' + x-ms-navigationProperty: true crossTenantAccessPolicy: $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' defaultAppManagementPolicy: @@ -34572,30 +34934,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The policy to control Azure AD authentication behavior for federated users. + x-ms-navigationProperty: true permissionGrantPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' description: The policy that specifies the conditions under which consent can be granted. + x-ms-navigationProperty: true servicePrincipalCreationPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The policy that specifies the characteristics of SAML tokens issued by Azure AD. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: 'The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD.' + x-ms-navigationProperty: true featureRolloutPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' description: The feature rollout policy associated with a directory object. + x-ms-navigationProperty: true accessReviewPolicy: $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' adminConsentRequestPolicy: @@ -34607,6 +34975,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' description: The custom rules that define an access scenario. + x-ms-navigationProperty: true identitySecurityDefaultsEnforcementPolicy: $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' mobileAppManagementPolicies: @@ -34614,20 +34983,24 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' description: The policy that defines auto-enrollment configuration for a mobility management (MDM or MAM) application. + x-ms-navigationProperty: true mobileDeviceManagementPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + x-ms-navigationProperty: true roleManagementPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' description: Represents the role management policies. + x-ms-navigationProperty: true roleManagementPolicyAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' description: Represents the role management policy assignments. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewPolicy: @@ -34703,6 +35076,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.directoryObject: @@ -34774,6 +35148,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' description: Represents the settings for each authentication method. Automatically expanded on GET /policies/authenticationMethodsPolicy. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.authenticationMethodConfiguration: @@ -34834,6 +35209,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.defaultUserRoleOverride: @@ -34893,6 +35269,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' description: Defines partner-specific configurations for external Azure Active Directory organizations. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.crossTenantAccessPolicyConfigurationDefault: @@ -35037,6 +35414,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Nullable. Specifies a list of directoryObjects that feature is enabled for. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.homeRealmDiscoveryPolicy: @@ -35094,6 +35472,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: Azure AD groups under the scope of the mobility management application if appliesTo is selected + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionGrantPolicy: @@ -35107,11 +35486,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. + x-ms-navigationProperty: true includes: type: array items: $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionGrantConditionSet: @@ -35199,11 +35580,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' description: 'The list of effective rules like approval rules and expiration rules evaluated based on inherited referenced rules. For example, if there is a tenant-wide policy to enforce enabling an approval rule, the effective rule will be to enable approval even if the policy has a rule to disable approval. Supports $expand.' + x-ms-navigationProperty: true rules: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' description: The collection of rules like approval rules and expiration rules. Supports $expand. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.unifiedRoleManagementPolicyRule: @@ -35252,10 +35635,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + x-ms-navigationProperty: true includes: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipalCreationConditionSet: @@ -35309,10 +35694,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' + x-ms-navigationProperty: true policies: type: array items: $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.trustFrameworkKeySet: @@ -35420,54 +35807,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -35724,36 +36122,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.command: @@ -35994,6 +36399,11 @@ components: type: string additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.dataPolicyOperationStatus: title: dataPolicyOperationStatus enum: @@ -36211,29 +36621,6 @@ components: - disabled - enabledForReportingButNotEnforced type: string - microsoft.graph.conditionalAccessPolicyDetail: - title: conditionalAccessPolicyDetail - type: object - properties: - conditions: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessConditionSet' - grantControls: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControls' - sessionControls: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControls' - additionalProperties: - type: object - microsoft.graph.templateScenarios: - title: templateScenarios - enum: - - new - - secureFoundation - - zeroTrust - - remoteWork - - protectAdmins - - emergingThreats - - unknownFutureValue - type: string microsoft.graph.customCalloutExtension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37042,6 +37429,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -37057,6 +37445,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -37307,83 +37696,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -37540,26 +37946,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarGroup: @@ -37587,6 +37998,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -37716,32 +38128,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -37767,21 +38185,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -37916,11 +38338,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -37928,6 +38352,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -37941,6 +38366,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.group: @@ -38168,6 +38594,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -38175,51 +38602,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -38227,26 +38664,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -38254,21 +38696,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -38280,6 +38726,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -38332,30 +38779,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -38466,26 +38919,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -38499,18 +38957,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -38629,21 +39091,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -38653,6 +39119,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.site: @@ -38682,11 +39149,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -38694,41 +39163,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -38762,6 +39239,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -38774,6 +39252,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -38820,11 +39299,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -38832,6 +39313,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -38955,6 +39437,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -38972,32 +39455,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -39010,6 +39501,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -39023,10 +39515,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -39038,6 +39532,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -39045,32 +39540,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -39080,30 +39582,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -39111,6 +39620,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -39126,6 +39636,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -39134,14 +39645,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -39150,10 +39664,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -39162,34 +39678,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -39200,6 +39723,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -39210,85 +39734,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -39296,11 +39838,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -39382,16 +39926,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -39508,6 +40055,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -39559,30 +40107,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -39625,31 +40179,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -39684,96 +40244,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -39825,6 +40404,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -39940,6 +40520,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -39949,6 +40530,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -39980,11 +40562,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -40028,6 +40612,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -40035,31 +40620,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.team: @@ -40127,11 +40718,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -40139,31 +40732,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -40173,6 +40772,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -40192,11 +40792,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -40210,6 +40812,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.certificateAuthority: @@ -40258,6 +40861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewReviewerScope: @@ -40615,6 +41219,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attestationLevel: @@ -40712,6 +41317,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dataPolicyOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -40733,6 +41339,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityApiConnector' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationEventListenerCollectionResponse: @@ -40745,6 +41352,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationEventListener' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.b2cIdentityUserFlowCollectionResponse: @@ -40757,6 +41365,7 @@ components: $ref: '#/components/schemas/microsoft.graph.b2cIdentityUserFlow' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityProviderCollectionResponse: @@ -40769,6 +41378,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityProvider' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object StringCollectionResponse: @@ -40781,6 +41391,7 @@ components: type: string '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userFlowLanguageConfigurationCollectionResponse: @@ -40793,6 +41404,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userFlowLanguageConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userFlowLanguagePageCollectionResponse: @@ -40805,6 +41417,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userFlowLanguagePage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityUserFlowAttributeAssignmentCollectionResponse: @@ -40817,6 +41430,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttributeAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityProviderBaseCollectionResponse: @@ -40829,6 +41443,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.b2xIdentityUserFlowCollectionResponse: @@ -40841,6 +41456,7 @@ components: $ref: '#/components/schemas/microsoft.graph.b2xIdentityUserFlow' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationContextClassReferenceCollectionResponse: @@ -40853,6 +41469,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationMethodModeDetailCollectionResponse: @@ -40865,6 +41482,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodModeDetail' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationStrengthPolicyCollectionResponse: @@ -40877,6 +41495,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationCombinationConfigurationCollectionResponse: @@ -40889,6 +41508,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.namedLocationCollectionResponse: @@ -40901,6 +41521,7 @@ components: $ref: '#/components/schemas/microsoft.graph.namedLocation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.conditionalAccessPolicyCollectionResponse: @@ -40913,18 +41534,7 @@ components: $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' '@odata.nextLink': type: string - additionalProperties: - type: object - microsoft.graph.conditionalAccessTemplateCollectionResponse: - title: Collection of conditionalAccessTemplate - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' - '@odata.nextLink': - type: string + nullable: true additionalProperties: type: object microsoft.graph.customAuthenticationExtensionCollectionResponse: @@ -40937,6 +41547,7 @@ components: $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityUserFlowAttributeCollectionResponse: @@ -40949,6 +41560,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identityUserFlowCollectionResponse: @@ -40961,6 +41573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identityUserFlow' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.riskDetectionCollectionResponse: @@ -40973,6 +41586,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.riskyServicePrincipalCollectionResponse: @@ -40985,6 +41599,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: @@ -40997,6 +41612,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.riskyUserCollectionResponse: @@ -41009,6 +41625,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskyUser' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.riskyUserHistoryItemCollectionResponse: @@ -41021,6 +41638,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.servicePrincipalRiskDetectionCollectionResponse: @@ -41033,6 +41651,7 @@ components: $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.bitlockerRecoveryKeyCollectionResponse: @@ -41045,6 +41664,7 @@ components: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicyCollectionResponse: @@ -41057,6 +41677,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.informationProtectionLabelCollectionResponse: @@ -41069,6 +41690,7 @@ components: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sensitivityLabelCollectionResponse: @@ -41081,6 +41703,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.threatAssessmentRequestCollectionResponse: @@ -41093,6 +41716,7 @@ components: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.threatAssessmentResultCollectionResponse: @@ -41105,6 +41729,7 @@ components: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.invitationCollectionResponse: @@ -41117,6 +41742,7 @@ components: $ref: '#/components/schemas/microsoft.graph.invitation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.oAuth2PermissionGrantCollectionResponse: @@ -41129,6 +41755,7 @@ components: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.certificateBasedAuthConfigurationCollectionResponse: @@ -41141,6 +41768,7 @@ components: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.activityBasedTimeoutPolicyCollectionResponse: @@ -41153,6 +41781,7 @@ components: $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appManagementPolicyCollectionResponse: @@ -41165,6 +41794,7 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.directoryObjectCollectionResponse: @@ -41177,6 +41807,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationMethodConfigurationCollectionResponse: @@ -41189,6 +41820,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authorizationPolicyCollectionResponse: @@ -41201,6 +41833,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.defaultUserRoleOverrideCollectionResponse: @@ -41213,6 +41846,7 @@ components: $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.claimsMappingPolicyCollectionResponse: @@ -41225,6 +41859,7 @@ components: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse: @@ -41237,6 +41872,7 @@ components: $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.featureRolloutPolicyCollectionResponse: @@ -41249,6 +41885,7 @@ components: $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: @@ -41261,6 +41898,7 @@ components: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mobilityManagementPolicyCollectionResponse: @@ -41273,6 +41911,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.groupCollectionResponse: @@ -41285,6 +41924,7 @@ components: $ref: '#/components/schemas/microsoft.graph.group' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.permissionGrantPolicyCollectionResponse: @@ -41297,6 +41937,7 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.permissionGrantConditionSetCollectionResponse: @@ -41309,6 +41950,7 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleManagementPolicyCollectionResponse: @@ -41321,6 +41963,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse: @@ -41333,6 +41976,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse: @@ -41345,6 +41989,7 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.servicePrincipalCreationPolicyCollectionResponse: @@ -41357,6 +42002,7 @@ components: $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.servicePrincipalCreationConditionSetCollectionResponse: @@ -41369,6 +42015,7 @@ components: $ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.tokenIssuancePolicyCollectionResponse: @@ -41381,6 +42028,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.tokenLifetimePolicyCollectionResponse: @@ -41393,6 +42041,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.trustFrameworkKeySetCollectionResponse: @@ -41405,6 +42054,7 @@ components: $ref: '#/components/schemas/microsoft.graph.trustFrameworkKeySet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.trustFrameworkPolicyCollectionResponse: @@ -41417,6 +42067,7 @@ components: $ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.emailAuthenticationMethodCollectionResponse: @@ -41429,6 +42080,7 @@ components: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.fido2AuthenticationMethodCollectionResponse: @@ -41441,6 +42093,7 @@ components: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationMethodCollectionResponse: @@ -41453,6 +42106,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse: @@ -41465,6 +42119,7 @@ components: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.commandCollectionResponse: @@ -41477,6 +42132,7 @@ components: $ref: '#/components/schemas/microsoft.graph.command' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.extensionCollectionResponse: @@ -41489,6 +42145,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.usageRightCollectionResponse: @@ -41501,6 +42158,7 @@ components: $ref: '#/components/schemas/microsoft.graph.usageRight' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.longRunningOperationCollectionResponse: @@ -41513,6 +42171,7 @@ components: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse: @@ -41525,6 +42184,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.passwordAuthenticationMethodCollectionResponse: @@ -41537,6 +42197,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.phoneAuthenticationMethodCollectionResponse: @@ -41549,6 +42210,7 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: @@ -41561,6 +42223,7 @@ components: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: @@ -41573,6 +42236,7 @@ components: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: @@ -41585,6 +42249,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authenticationConditionsApplications: @@ -41597,6 +42262,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationConditionApplication' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conditionalAccessApplications: @@ -42051,11 +42717,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -42564,11 +43232,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -43139,6 +43809,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -43183,6 +43854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.groupLifecyclePolicy: @@ -43219,6 +43891,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRule: @@ -43383,16 +44056,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -43424,6 +44100,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -43475,16 +44152,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -43719,6 +44399,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -43726,6 +44407,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -43733,21 +44415,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -43771,14 +44457,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -43786,16 +44475,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deleted: @@ -43855,6 +44547,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -44020,21 +44713,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -44150,11 +44847,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appConsentRequestScope: @@ -44313,6 +45012,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -44388,6 +45088,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -44427,6 +45128,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -44449,6 +45151,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -45842,6 +46545,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -45880,6 +46584,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -46047,6 +46752,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -46317,6 +47023,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -46324,6 +47031,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerTask: @@ -46451,16 +47159,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -46555,11 +47266,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -46678,11 +47391,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -46706,6 +47421,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -47554,6 +48270,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -47603,6 +48320,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -47690,16 +48408,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -47719,11 +48440,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -47921,11 +48644,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -48199,21 +48924,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTag: @@ -48248,6 +48977,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -48326,6 +49056,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -48353,46 +49084,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.associatedTeamInfo: @@ -48435,11 +49176,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.keyCredentialConfiguration: @@ -48828,6 +49571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -48872,6 +49616,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -48879,11 +49624,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -49336,27 +50083,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRuleActions: @@ -49697,6 +50449,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -49704,6 +50457,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -49713,6 +50467,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.audio: @@ -50190,6 +50945,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -50197,21 +50953,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -50370,6 +51130,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -50682,10 +51443,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -50865,6 +51628,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -50898,6 +51662,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -50905,11 +51670,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.request: @@ -52124,6 +52891,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -52353,6 +53121,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -52361,6 +53130,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -52886,6 +53656,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -53030,6 +53801,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -53322,6 +54094,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -53384,6 +54157,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -53443,6 +54217,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -53661,25 +54436,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: @@ -54278,11 +55058,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -54476,6 +55258,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -54822,6 +55605,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -54921,11 +55705,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -54956,16 +55742,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -54973,6 +55762,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -55119,11 +55909,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -56268,23 +57060,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -57735,6 +58531,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.synchronizationScheduleState: @@ -58112,6 +58909,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -58719,6 +59517,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: @@ -59403,12 +60202,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyCollectionResponse' - microsoft.graph.conditionalAccessTemplateCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplateCollectionResponse' microsoft.graph.customAuthenticationExtensionCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index ea06dfefec8..93e98ceeb6d 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -77,38 +77,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - users.inferenceClassification - summary: Delete navigation property inferenceClassification for users - operationId: users_DeleteInferenceClassification - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/inferenceClassification/overrides': get: tags: - users.inferenceClassification - summary: Get overrides from users - description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + summary: List overrides + description: 'Get the Focused Inbox overrides that a user has set up to always classify messages from certain senders in specific ways. Each override corresponds to an SMTP address of a sender. Initially, a user does not have any overrides.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/inferenceclassification-list-overrides?view=graph-rest-1.0 operationId: users.inferenceClassification_ListOverrides parameters: - name: user-id @@ -166,7 +143,11 @@ paths: post: tags: - users.inferenceClassification - summary: Create new navigation property to overrides for users + summary: Create inferenceClassificationOverride + description: "Create a focused Inbox override for a sender identified by an SMTP address. Future messages from that SMTP address will be consistently classified\nas specified in the override." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/inferenceclassification-post-overrides?view=graph-rest-1.0 operationId: users.inferenceClassification_CreateOverrides parameters: - name: user-id @@ -315,8 +296,11 @@ paths: get: tags: - users.mailFolder - summary: Get mailFolders from users - description: The user's mail folders. Read-only. Nullable. + summary: List mailFolders + description: 'Get all the mail folders in the specified user''s mailbox, including any mail search folders. By default, this operation does not return hidden folders. Use a query parameter _includeHiddenFolders_ to include them in the response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-mailfolders?view=graph-rest-1.0 operationId: users_ListMailFolders parameters: - name: user-id @@ -395,7 +379,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to mailFolders for users + summary: Create MailFolder + description: 'Use this API to create a new mail folder in the root folder of the user''s mailbox. If you intend a new folder to be hidden, you must set the **isHidden** property to `true` on creation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-post-mailfolders?view=graph-rest-1.0 operationId: users_CreateMailFolders parameters: - name: user-id @@ -590,8 +578,11 @@ paths: get: tags: - users.mailFolder - summary: Get childFolders from users - description: The collection of child folders in the mailFolder. + summary: List childFolders + description: "Get the folder collection under the specified folder. You can use the `.../me/mailFolders` shortcut to get the top-level\nfolder collection and navigate to another folder. By default, this operation does not return hidden folders. Use a query parameter _includeHiddenFolders_ to include them in the response." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-list-childfolders?view=graph-rest-1.0 operationId: users.mailFolders_ListChildFolders parameters: - name: user-id @@ -696,7 +687,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to childFolders for users + summary: Create child folder + description: 'Use this API to create a new child mailFolder. If you intend a new folder to be hidden, you must set the **isHidden** property to `true` on creation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-post-childfolders?view=graph-rest-1.0 operationId: users.mailFolders_CreateChildFolders parameters: - name: user-id @@ -1259,8 +1254,11 @@ paths: get: tags: - users.mailFolder - summary: Get messages from users - description: The collection of messages in the mailFolder. + summary: List messages + description: 'List all the messages in the specified user''s mailbox, or those messages in a specified folder in the mailbox.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-list-messages?view=graph-rest-1.0 operationId: users.mailFolders.childFolders_ListMessages parameters: - name: user-id @@ -1450,7 +1448,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to messages for users + summary: Create Message + description: Use this API to create a new Message in a mailfolder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-post-messages?view=graph-rest-1.0 operationId: users.mailFolders.childFolders_CreateMessages parameters: - name: user-id @@ -1773,6 +1775,9 @@ paths: tags: - users.mailFolder summary: Get media content for the navigation property messages from users + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-list-messages?view=graph-rest-1.0 operationId: users.mailFolders.childFolders_GetMessagesContent parameters: - name: user-id @@ -1874,8 +1879,11 @@ paths: get: tags: - users.mailFolder - summary: Get attachments from users - description: The fileAttachment and itemAttachment attachments for the message. + summary: List attachments + description: Retrieve a list of attachment objects attached to a message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-list-attachments?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_ListAttachments parameters: - name: user-id @@ -1978,7 +1986,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to attachments for users + summary: Add attachment + description: "Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/eventmessage-post-attachments?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_CreateAttachments parameters: - name: user-id @@ -2117,65 +2129,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.mailFolder - summary: Update the navigation property attachments in users - operationId: users.mailFolders.childFolders.messages_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: mailFolder-id1 - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: message-id - in: path - description: 'key: id of message' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: message - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.mailFolder @@ -2327,7 +2280,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_CreateExtensions parameters: - name: user-id @@ -2837,65 +2794,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.mailFolder - summary: Update the navigation property mentions in users - operationId: users.mailFolders.childFolders.messages_UpdateMentions - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: mailFolder-id1 - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: message-id - in: path - description: 'key: id of message' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: message - - name: mention-id - in: path - description: 'key: id of mention' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.mailFolder @@ -4342,53 +4240,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.mailFolder - summary: Create new navigation property to userConfigurations for users - operationId: users.mailFolders.childFolders_CreateUserConfigurations - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: mailFolder-id1 - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}/userConfigurations/{userConfiguration-id}': get: tags: @@ -4451,11 +4302,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/mailFolders/{mailFolder-id}/messageRules': + get: tags: - users.mailFolder - summary: Update the navigation property userConfigurations in users - operationId: users.mailFolders.childFolders_UpdateUserConfigurations + summary: Get messageRules from users + description: The collection of rules that apply to the user's Inbox folder. + operationId: users.mailFolders_ListMessageRules parameters: - name: user-id in: path @@ -4473,147 +4326,44 @@ paths: schema: type: string x-ms-docs-key-type: mailFolder - - name: mailFolder-id1 - in: path - description: 'key: id of mailFolder' - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: mailFolder - - name: userConfiguration-id - in: path - description: 'key: id of userConfiguration' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userConfiguration - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.mailFolder - summary: Delete navigation property userConfigurations for users - operationId: users.mailFolders.childFolders_DeleteUserConfigurations - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: mailFolder-id1 - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: userConfiguration-id - in: path - description: 'key: id of userConfiguration' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userConfiguration - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/mailFolders/{mailFolder-id}/messageRules': - get: - tags: - - users.mailFolder - summary: Get messageRules from users - description: The collection of rules that apply to the user's Inbox folder. - operationId: users.mailFolders_ListMessageRules - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - actions - - actions desc - - conditions - - conditions desc - - displayName - - displayName desc - - exceptions - - exceptions desc - - hasError - - hasError desc - - isEnabled - - isEnabled desc - - isReadOnly - - isReadOnly desc - - sequence - - sequence desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - actions + - actions desc + - conditions + - conditions desc + - displayName + - displayName desc + - exceptions + - exceptions desc + - hasError + - hasError desc + - isEnabled + - isEnabled desc + - isReadOnly + - isReadOnly desc + - sequence + - sequence desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: uniqueItems: true type: array @@ -4828,8 +4578,11 @@ paths: get: tags: - users.mailFolder - summary: Get messages from users - description: The collection of messages in the mailFolder. + summary: List messages + description: 'List all the messages in the specified user''s mailbox, or those messages in a specified folder in the mailbox.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-list-messages?view=graph-rest-1.0 operationId: users.mailFolders_ListMessages parameters: - name: user-id @@ -5011,7 +4764,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to messages for users + summary: Create Message + description: Use this API to create a new Message in a mailfolder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-post-messages?view=graph-rest-1.0 operationId: users.mailFolders_CreateMessages parameters: - name: user-id @@ -5297,6 +5054,9 @@ paths: tags: - users.mailFolder summary: Get media content for the navigation property messages from users + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-list-messages?view=graph-rest-1.0 operationId: users.mailFolders_GetMessagesContent parameters: - name: user-id @@ -5382,8 +5142,11 @@ paths: get: tags: - users.mailFolder - summary: Get attachments from users - description: The fileAttachment and itemAttachment attachments for the message. + summary: List attachments + description: Retrieve a list of attachment objects attached to a message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-list-attachments?view=graph-rest-1.0 operationId: users.mailFolders.messages_ListAttachments parameters: - name: user-id @@ -5478,7 +5241,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to attachments for users + summary: Add attachment + description: "Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/eventmessage-post-attachments?view=graph-rest-1.0 operationId: users.mailFolders.messages_CreateAttachments parameters: - name: user-id @@ -5601,57 +5368,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.mailFolder - summary: Update the navigation property attachments in users - operationId: users.mailFolders.messages_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: message-id - in: path - description: 'key: id of message' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: message - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.mailFolder @@ -5787,7 +5503,11 @@ paths: post: tags: - users.mailFolder - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.mailFolders.messages_CreateExtensions parameters: - name: user-id @@ -6241,57 +5961,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.mailFolder - summary: Update the navigation property mentions in users - operationId: users.mailFolders.messages_UpdateMentions - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: message-id - in: path - description: 'key: id of message' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: message - - name: mention-id - in: path - description: 'key: id of mention' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.mailFolder @@ -7562,45 +7231,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.mailFolder - summary: Create new navigation property to userConfigurations for users - operationId: users.mailFolders_CreateUserConfigurations - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/mailFolders/{mailFolder-id}/userConfigurations/{userConfiguration-id}': get: tags: @@ -7655,97 +7285,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.mailFolder - summary: Update the navigation property userConfigurations in users - operationId: users.mailFolders_UpdateUserConfigurations - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: userConfiguration-id - in: path - description: 'key: id of userConfiguration' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userConfiguration - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.mailFolder - summary: Delete navigation property userConfigurations for users - operationId: users.mailFolders_DeleteUserConfigurations - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: mailFolder-id - in: path - description: 'key: id of mailFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mailFolder - - name: userConfiguration-id - in: path - description: 'key: id of userConfiguration' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userConfiguration - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/messages': get: tags: - users.message - summary: Get messages from users - description: The messages in a mailbox or folder. Read-only. Nullable. + summary: Get openTypeExtension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-1.0 operationId: users_ListMessages parameters: - name: user-id @@ -7902,7 +7450,11 @@ paths: post: tags: - users.message - summary: Create new navigation property to messages for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users_CreateMessages parameters: - name: user-id @@ -8134,6 +7686,9 @@ paths: tags: - users.message summary: Get media content for the navigation property messages from users + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-1.0 operationId: users_GetMessagesContent parameters: - name: user-id @@ -8203,8 +7758,11 @@ paths: get: tags: - users.message - summary: Get attachments from users - description: The fileAttachment and itemAttachment attachments for the message. + summary: List attachments + description: Retrieve a list of attachment objects attached to a message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-list-attachments?view=graph-rest-1.0 operationId: users.messages_ListAttachments parameters: - name: user-id @@ -8291,7 +7849,11 @@ paths: post: tags: - users.message - summary: Create new navigation property to attachments for users + summary: Add attachment + description: "Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/eventmessage-post-attachments?view=graph-rest-1.0 operationId: users.messages_CreateAttachments parameters: - name: user-id @@ -8398,49 +7960,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.message - summary: Update the navigation property attachments in users - operationId: users.messages_UpdateAttachments - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: message-id - in: path - description: 'key: id of message' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: message - - name: attachment-id - in: path - description: 'key: id of attachment' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.message @@ -8560,7 +8079,11 @@ paths: post: tags: - users.message - summary: Create new navigation property to extensions for users + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: users.messages_CreateExtensions parameters: - name: user-id @@ -8958,49 +8481,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.message - summary: Update the navigation property mentions in users - operationId: users.messages_UpdateMentions - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: message-id - in: path - description: 'key: id of message' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: message - - name: mention-id - in: path - description: 'key: id of mention' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mention - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mention' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation delete: tags: - users.message @@ -9594,6 +9074,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassificationOverride: @@ -9656,30 +9137,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRule: @@ -9827,26 +9314,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attachment: @@ -10292,6 +9784,7 @@ components: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mailFolderCollectionResponse: @@ -10304,6 +9797,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mailFolder' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.messageRuleCollectionResponse: @@ -10316,6 +9810,7 @@ components: $ref: '#/components/schemas/microsoft.graph.messageRule' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.messageCollectionResponse: @@ -10328,6 +9823,7 @@ components: $ref: '#/components/schemas/microsoft.graph.message' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.attachmentCollectionResponse: @@ -10340,6 +9836,7 @@ components: $ref: '#/components/schemas/microsoft.graph.attachment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.extensionCollectionResponse: @@ -10352,6 +9849,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.mentionCollectionResponse: @@ -10364,6 +9862,7 @@ components: $ref: '#/components/schemas/microsoft.graph.mention' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.multiValueLegacyExtendedPropertyCollectionResponse: @@ -10376,6 +9875,7 @@ components: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.singleValueLegacyExtendedPropertyCollectionResponse: @@ -10388,6 +9888,7 @@ components: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userConfigurationCollectionResponse: @@ -10400,6 +9901,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.messageActionFlag: diff --git a/openApiDocs/beta/ManagedTenants.yml b/openApiDocs/beta/ManagedTenants.yml index 48d92088b90..462f2b2d617 100644 --- a/openApiDocs/beta/ManagedTenants.yml +++ b/openApiDocs/beta/ManagedTenants.yml @@ -189,8 +189,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get aggregatedPolicyCompliances from tenantRelationships - description: Aggregate view of device compliance policies across managed tenants. + summary: List aggregatedPolicyCompliances + description: Get a list of the aggregatedPolicyCompliance objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-aggregatedpolicycompliances?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListAggregatedPolicyCompliances parameters: - $ref: '#/components/parameters/top' @@ -653,8 +656,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get cloudPcConnections from tenantRelationships - description: The collection of cloud PC connections across managed tenants. + summary: List cloudPcConnections + description: Get a list of the cloudPcConnection objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-cloudpcconnections?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListCloudPcConnections parameters: - $ref: '#/components/parameters/top' @@ -857,8 +863,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get cloudPcDevices from tenantRelationships - description: The collection of cloud PC devices across managed tenants. + summary: List cloudPcDevices + description: Get a list of the cloudPcDevice objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-cloudpcdevices?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListCloudPcDevices parameters: - $ref: '#/components/parameters/top' @@ -1089,8 +1098,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get cloudPcsOverview from tenantRelationships - description: Overview of cloud PC information across managed tenants. + summary: List cloudPcOverviews + description: Get a list of the cloudPcOverview objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-cloudpcsoverview?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListCloudPcsOverview parameters: - $ref: '#/components/parameters/top' @@ -1353,8 +1365,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get conditionalAccessPolicyCoverages from tenantRelationships - description: Aggregate view of conditional access policy coverage across managed tenants. + summary: List conditionalAccessPolicyCoverages + description: Get a list of the conditionalAccessPolicyCoverage objects and their properties. Use this operation to list of Azure Active Directory conditional access policy coverage across all tenants that are being managed by the multi-tenant management platform. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-conditionalaccesspolicycoverages?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListConditionalAccessPolicyCoverages parameters: - $ref: '#/components/parameters/top' @@ -1553,8 +1568,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get credentialUserRegistrationsSummaries from tenantRelationships - description: Summary information for user registration for multi-factor authentication and self service password reset across managed tenants. + summary: List credentialUserRegistrationsSummaries + description: Get a list of the credentialUserRegistrationsSummary objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-credentialuserregistrationssummaries?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListCredentialUserRegistrationsSummaries parameters: - $ref: '#/components/parameters/top' @@ -1781,8 +1799,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get deviceCompliancePolicySettingStateSummaries from tenantRelationships - description: Summary information for device compliance policy setting states across managed tenants. + summary: List deviceCompliancePolicySettingStateSummary + description: Get a list of the deviceCompliancePolicySettingStateSummary objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-devicecompliancepolicysettingstatesummary?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListDeviceCompliancePolicySettingStateSummaries parameters: - $ref: '#/components/parameters/top' @@ -2017,8 +2038,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get managedDeviceCompliances from tenantRelationships - description: The collection of compliance for managed devices across managed tenants. + summary: List managedDeviceCompliances + description: Get a list of the managedDeviceCompliance objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-manageddevicecompliances?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListManagedDeviceCompliances parameters: - $ref: '#/components/parameters/top' @@ -2257,8 +2281,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get managedDeviceComplianceTrends from tenantRelationships - description: Trend insights for device compliance across managed tenants. + summary: List managedDeviceComplianceTrends + description: Get a list of the managedDeviceComplianceTrend objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-manageddevicecompliancetrends?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListManagedDeviceComplianceTrends parameters: - $ref: '#/components/parameters/top' @@ -2477,8 +2504,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get managementActions from tenantRelationships - description: The collection of baseline management actions across managed tenants. + summary: List managementActions + description: Get a list of the managementAction objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-managementactions?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListManagementActions parameters: - $ref: '#/components/parameters/top' @@ -2688,8 +2718,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get managementActionTenantDeploymentStatuses from tenantRelationships - description: The tenant level status of management actions across managed tenants. + summary: List managementActionTenantDeploymentStatus + description: Get a list of the managementActionTenantDeploymentStatus objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-managementactiontenantdeploymentstatuses?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListManagementActionTenantDeploymentStatuses parameters: - $ref: '#/components/parameters/top' @@ -2884,8 +2917,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get managementIntents from tenantRelationships - description: The collection of baseline management intents across managed tenants. + summary: List managementIntents + description: Get a list of the managementIntent objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-managementintents?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListManagementIntents parameters: - $ref: '#/components/parameters/top' @@ -3493,8 +3529,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get managementTemplates from tenantRelationships - description: The collection of baseline management templates across managed tenants. + summary: List managementTemplates + description: Get a list of the managementTemplate objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-managementtemplates?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListManagementTemplates parameters: - $ref: '#/components/parameters/top' @@ -5415,8 +5454,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get myRoles from tenantRelationships - description: The collection of role assignments to a signed-in user for a managed tenant. + summary: List myRoles + description: "Get the roles that a signed-in user has through a delegated relationship across managed tenants. For information on the types of delegated relationships between a Managed Service Provider (MSP) who uses Microsoft 365 Lighthouse, and their business customers with Microsoft 365 Business Premium tenants, see the following articles on the Partner Center:\n- Delegated administration privileges (DAP)\n- Granular delegated admin privileges (GDAP)" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-myroles?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListMyRoles parameters: - $ref: '#/components/parameters/top' @@ -5603,8 +5645,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get tenantGroups from tenantRelationships - description: The collection of a logical grouping of managed tenants used by the multi-tenant management platform. + summary: List tenantGroups + description: Get a list of the tenantGroup objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-tenantgroups?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListTenantGroups parameters: - $ref: '#/components/parameters/top' @@ -5807,8 +5852,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get tenants from tenantRelationships - description: The collection of tenants associated with the managing entity. + summary: List tenants + description: Get a list of the tenant objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-tenants?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListTenants parameters: - $ref: '#/components/parameters/top' @@ -6020,8 +6068,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get tenantsCustomizedInformation from tenantRelationships - description: The collection of tenant level customized information across managed tenants. + summary: List tenantCustomizedInformation + description: Get a list of the tenantCustomizedInformation objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-tenantscustomizedinformation?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListTenantsCustomizedInformation parameters: - $ref: '#/components/parameters/top' @@ -6220,8 +6271,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get tenantsDetailedInformation from tenantRelationships - description: The collection tenant level detailed information across managed tenants. + summary: List tenantDetailedInformation + description: Get a list of the tenantDetailedInformation objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-tenantsdetailedinformation?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListTenantsDetailedInformation parameters: - $ref: '#/components/parameters/top' @@ -6444,8 +6498,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get tenantTags from tenantRelationships - description: The collection of tenant tags across managed tenants. + summary: List tenantTags + description: Get a list of the tenantTag objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-tenanttags?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListTenantTags parameters: - $ref: '#/components/parameters/top' @@ -6526,7 +6583,11 @@ paths: post: tags: - tenantRelationships.managedTenant - summary: Create new navigation property to tenantTags for tenantRelationships + summary: Create tenantTag + description: Create a new tenantTag object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-post-tenanttags?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_CreateTenantTags requestBody: description: New navigation property @@ -6665,8 +6726,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get windowsDeviceMalwareStates from tenantRelationships - description: 'The state of malware for Windows devices, registered with Microsoft Endpoint Manager, across managed tenants.' + summary: List windowsDeviceMalwareStates + description: Get a list of the windowsDeviceMalwareState objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-windowsdevicemalwarestates?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListWindowsDeviceMalwareStates parameters: - $ref: '#/components/parameters/top' @@ -6913,8 +6977,11 @@ paths: get: tags: - tenantRelationships.managedTenant - summary: Get windowsProtectionStates from tenantRelationships - description: 'The protection state for Windows devices, registered with Microsoft Endpoint Manager, across managed tenants.' + summary: List windowsProtectionStates + description: Get a list of the windowsProtectionState objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/managedtenants-managedtenant-list-windowsprotectionstates?view=graph-rest-1.0 operationId: tenantRelationships.managedTenants_ListWindowsProtectionStates parameters: - $ref: '#/components/parameters/top' @@ -7206,123 +7273,148 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedTenants.aggregatedPolicyCompliance' description: Aggregate view of device compliance policies across managed tenants. + x-ms-navigationProperty: true auditEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.auditEvent' description: The collection of audit events across managed tenants. + x-ms-navigationProperty: true cloudPcConnections: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.cloudPcConnection' description: The collection of cloud PC connections across managed tenants. + x-ms-navigationProperty: true cloudPcDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.cloudPcDevice' description: The collection of cloud PC devices across managed tenants. + x-ms-navigationProperty: true cloudPcsOverview: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.cloudPcOverview' description: Overview of cloud PC information across managed tenants. + x-ms-navigationProperty: true conditionalAccessPolicyCoverages: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.conditionalAccessPolicyCoverage' description: Aggregate view of conditional access policy coverage across managed tenants. + x-ms-navigationProperty: true credentialUserRegistrationsSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.credentialUserRegistrationsSummary' description: Summary information for user registration for multi-factor authentication and self service password reset across managed tenants. + x-ms-navigationProperty: true deviceCompliancePolicySettingStateSummaries: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummary' description: Summary information for device compliance policy setting states across managed tenants. + x-ms-navigationProperty: true managedDeviceCompliances: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managedDeviceCompliance' description: The collection of compliance for managed devices across managed tenants. + x-ms-navigationProperty: true managedDeviceComplianceTrends: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managedDeviceComplianceTrend' description: Trend insights for device compliance across managed tenants. + x-ms-navigationProperty: true managementActions: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementAction' description: The collection of baseline management actions across managed tenants. + x-ms-navigationProperty: true managementActionTenantDeploymentStatuses: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementActionTenantDeploymentStatus' description: The tenant level status of management actions across managed tenants. + x-ms-navigationProperty: true managementIntents: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementIntent' description: The collection of baseline management intents across managed tenants. + x-ms-navigationProperty: true managementTemplateCollections: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateCollection' + x-ms-navigationProperty: true managementTemplates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplate' description: The collection of baseline management templates across managed tenants. + x-ms-navigationProperty: true managementTemplateSteps: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStep' + x-ms-navigationProperty: true managementTemplateStepVersions: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepVersion' + x-ms-navigationProperty: true myRoles: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.myRole' description: The collection of role assignments to a signed-in user for a managed tenant. + x-ms-navigationProperty: true tenantGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantGroup' description: The collection of a logical grouping of managed tenants used by the multi-tenant management platform. + x-ms-navigationProperty: true tenants: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenant' description: The collection of tenants associated with the managing entity. + x-ms-navigationProperty: true tenantsCustomizedInformation: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantCustomizedInformation' description: The collection of tenant level customized information across managed tenants. + x-ms-navigationProperty: true tenantsDetailedInformation: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantDetailedInformation' description: The collection tenant level detailed information across managed tenants. + x-ms-navigationProperty: true tenantTags: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantTag' description: The collection of tenant tags across managed tenants. + x-ms-navigationProperty: true windowsDeviceMalwareStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.windowsDeviceMalwareState' description: 'The state of malware for Windows devices, registered with Microsoft Endpoint Manager, across managed tenants.' + x-ms-navigationProperty: true windowsProtectionStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.windowsProtectionState' description: 'The protection state for Windows devices, registered with Microsoft Endpoint Manager, across managed tenants.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.managedTenants.aggregatedPolicyCompliance: @@ -8083,6 +8175,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplate' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplate: @@ -8151,10 +8244,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateCollection' + x-ms-navigationProperty: true managementTemplateSteps: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateStep: @@ -8203,6 +8298,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepVersion' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateStepVersion: @@ -8248,6 +8344,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepDeployment' + x-ms-navigationProperty: true templateStep: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStep' additionalProperties: @@ -9007,6 +9104,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.aggregatedPolicyCompliance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.auditEventCollectionResponse: @@ -9019,6 +9117,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.auditEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.cloudPcConnectionCollectionResponse: @@ -9031,6 +9130,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.cloudPcConnection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.cloudPcDeviceCollectionResponse: @@ -9043,6 +9143,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.cloudPcDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.cloudPcOverviewCollectionResponse: @@ -9055,6 +9156,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.cloudPcOverview' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.conditionalAccessPolicyCoverageCollectionResponse: @@ -9067,6 +9169,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.conditionalAccessPolicyCoverage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.credentialUserRegistrationsSummaryCollectionResponse: @@ -9079,6 +9182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.credentialUserRegistrationsSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummaryCollectionResponse: @@ -9091,6 +9195,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managedDeviceComplianceCollectionResponse: @@ -9103,6 +9208,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managedDeviceCompliance' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managedDeviceComplianceTrendCollectionResponse: @@ -9115,6 +9221,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managedDeviceComplianceTrend' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementActionCollectionResponse: @@ -9127,6 +9234,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementAction' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementActionTenantDeploymentStatusCollectionResponse: @@ -9139,6 +9247,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementActionTenantDeploymentStatus' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementIntentCollectionResponse: @@ -9151,6 +9260,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementIntent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateCollectionCollectionResponse: @@ -9163,6 +9273,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateCollection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateCollectionResponse: @@ -9175,6 +9286,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateStepCollectionResponse: @@ -9187,6 +9299,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStep' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateStepVersionCollectionResponse: @@ -9199,6 +9312,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.managementTemplateStepDeploymentCollectionResponse: @@ -9211,6 +9325,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepDeployment' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.myRoleCollectionResponse: @@ -9223,6 +9338,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.myRole' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.tenantGroupCollectionResponse: @@ -9235,6 +9351,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.tenantCollectionResponse: @@ -9247,6 +9364,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenant' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.tenantCustomizedInformationCollectionResponse: @@ -9259,6 +9377,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantCustomizedInformation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.tenantDetailedInformationCollectionResponse: @@ -9271,6 +9390,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantDetailedInformation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.tenantTagCollectionResponse: @@ -9283,6 +9403,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.tenantTag' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.windowsDeviceMalwareStateCollectionResponse: @@ -9295,6 +9416,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.windowsDeviceMalwareState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.windowsProtectionStateCollectionResponse: @@ -9307,6 +9429,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedTenants.windowsProtectionState' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.managedTenants.workloadActionCategory: diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index c1000784e56..1576da315b6 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -149,8 +149,11 @@ paths: get: tags: - groups.onenote - summary: Get notebooks from groups - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List notebooks + description: Retrieve a list of notebook objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-notebooks?view=graph-rest-1.0 operationId: groups.onenote_ListNotebooks parameters: - name: group-id @@ -255,7 +258,11 @@ paths: post: tags: - groups.onenote - summary: Create new navigation property to notebooks for groups + summary: Create notebook + description: Create a new OneNote notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-post-notebooks?view=graph-rest-1.0 operationId: groups.onenote_CreateNotebooks parameters: - name: group-id @@ -443,8 +450,11 @@ paths: get: tags: - groups.onenote - summary: Get sectionGroups from groups - description: The section groups in the notebook. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sectiongroups?view=graph-rest-1.0 operationId: groups.onenote.notebooks_ListSectionGroups parameters: - name: group-id @@ -549,7 +559,11 @@ paths: post: tags: - groups.onenote - summary: Create new navigation property to sectionGroups for groups + summary: Create sectionGroup + description: Create a new section group in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sectiongroups?view=graph-rest-1.0 operationId: groups.onenote.notebooks_CreateSectionGroups parameters: - name: group-id @@ -983,8 +997,11 @@ paths: get: tags: - groups.onenote - summary: Get sectionGroups from groups - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -1217,8 +1234,11 @@ paths: get: tags: - groups.onenote - summary: Get sections from groups - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sectionGroups_ListSections parameters: - name: group-id @@ -1332,7 +1352,11 @@ paths: post: tags: - groups.onenote - summary: Create new navigation property to sections for groups + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: groups.onenote.notebooks.sectionGroups_CreateSections parameters: - name: group-id @@ -2597,8 +2621,11 @@ paths: get: tags: - groups.onenote - summary: Get sections from groups - description: The sections in the notebook. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sections?view=graph-rest-1.0 operationId: groups.onenote.notebooks_ListSections parameters: - name: group-id @@ -2704,7 +2731,11 @@ paths: post: tags: - groups.onenote - summary: Create new navigation property to sections for groups + summary: Create section + description: Create a new section in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sections?view=graph-rest-1.0 operationId: groups.onenote.notebooks_CreateSections parameters: - name: group-id @@ -4933,8 +4964,11 @@ paths: get: tags: - groups.onenote - summary: Get sectionGroups from groups - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of sectionGroup objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sectiongroups?view=graph-rest-1.0 operationId: groups.onenote_ListSectionGroups parameters: - name: group-id @@ -5407,8 +5441,11 @@ paths: get: tags: - groups.onenote - summary: Get sectionGroups from groups - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: groups.onenote.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -5621,8 +5658,11 @@ paths: get: tags: - groups.onenote - summary: Get sections from groups - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: groups.onenote.sectionGroups_ListSections parameters: - name: group-id @@ -5728,7 +5768,11 @@ paths: post: tags: - groups.onenote - summary: Create new navigation property to sections for groups + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: groups.onenote.sectionGroups_CreateSections parameters: - name: group-id @@ -6857,8 +6901,11 @@ paths: get: tags: - groups.onenote - summary: Get sections from groups - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sections?view=graph-rest-1.0 operationId: groups.onenote_ListSections parameters: - name: group-id @@ -8088,8 +8135,11 @@ paths: get: tags: - sites.onenote - summary: Get notebooks from sites - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List notebooks + description: Retrieve a list of notebook objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-notebooks?view=graph-rest-1.0 operationId: sites.onenote_ListNotebooks parameters: - name: site-id @@ -8194,7 +8244,11 @@ paths: post: tags: - sites.onenote - summary: Create new navigation property to notebooks for sites + summary: Create notebook + description: Create a new OneNote notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-post-notebooks?view=graph-rest-1.0 operationId: sites.onenote_CreateNotebooks parameters: - name: site-id @@ -8382,8 +8436,11 @@ paths: get: tags: - sites.onenote - summary: Get sectionGroups from sites - description: The section groups in the notebook. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sectiongroups?view=graph-rest-1.0 operationId: sites.onenote.notebooks_ListSectionGroups parameters: - name: site-id @@ -8488,7 +8545,11 @@ paths: post: tags: - sites.onenote - summary: Create new navigation property to sectionGroups for sites + summary: Create sectionGroup + description: Create a new section group in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sectiongroups?view=graph-rest-1.0 operationId: sites.onenote.notebooks_CreateSectionGroups parameters: - name: site-id @@ -8922,8 +8983,11 @@ paths: get: tags: - sites.onenote - summary: Get sectionGroups from sites - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -9156,8 +9220,11 @@ paths: get: tags: - sites.onenote - summary: Get sections from sites - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sectionGroups_ListSections parameters: - name: site-id @@ -9271,7 +9338,11 @@ paths: post: tags: - sites.onenote - summary: Create new navigation property to sections for sites + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sectionGroups_CreateSections parameters: - name: site-id @@ -10536,8 +10607,11 @@ paths: get: tags: - sites.onenote - summary: Get sections from sites - description: The sections in the notebook. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sections?view=graph-rest-1.0 operationId: sites.onenote.notebooks_ListSections parameters: - name: site-id @@ -10643,7 +10717,11 @@ paths: post: tags: - sites.onenote - summary: Create new navigation property to sections for sites + summary: Create section + description: Create a new section in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sections?view=graph-rest-1.0 operationId: sites.onenote.notebooks_CreateSections parameters: - name: site-id @@ -12872,8 +12950,11 @@ paths: get: tags: - sites.onenote - summary: Get sectionGroups from sites - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of sectionGroup objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sectiongroups?view=graph-rest-1.0 operationId: sites.onenote_ListSectionGroups parameters: - name: site-id @@ -13346,8 +13427,11 @@ paths: get: tags: - sites.onenote - summary: Get sectionGroups from sites - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: sites.onenote.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -13560,8 +13644,11 @@ paths: get: tags: - sites.onenote - summary: Get sections from sites - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: sites.onenote.sectionGroups_ListSections parameters: - name: site-id @@ -13667,7 +13754,11 @@ paths: post: tags: - sites.onenote - summary: Create new navigation property to sections for sites + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: sites.onenote.sectionGroups_CreateSections parameters: - name: site-id @@ -14796,8 +14887,11 @@ paths: get: tags: - sites.onenote - summary: Get sections from sites - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sections?view=graph-rest-1.0 operationId: sites.onenote_ListSections parameters: - name: site-id @@ -16027,8 +16121,11 @@ paths: get: tags: - users.onenote - summary: Get notebooks from users - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List notebooks + description: Retrieve a list of notebook objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-notebooks?view=graph-rest-1.0 operationId: users.onenote_ListNotebooks parameters: - name: user-id @@ -16133,7 +16230,11 @@ paths: post: tags: - users.onenote - summary: Create new navigation property to notebooks for users + summary: Create notebook + description: Create a new OneNote notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-post-notebooks?view=graph-rest-1.0 operationId: users.onenote_CreateNotebooks parameters: - name: user-id @@ -16321,8 +16422,11 @@ paths: get: tags: - users.onenote - summary: Get sectionGroups from users - description: The section groups in the notebook. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sectiongroups?view=graph-rest-1.0 operationId: users.onenote.notebooks_ListSectionGroups parameters: - name: user-id @@ -16427,7 +16531,11 @@ paths: post: tags: - users.onenote - summary: Create new navigation property to sectionGroups for users + summary: Create sectionGroup + description: Create a new section group in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sectiongroups?view=graph-rest-1.0 operationId: users.onenote.notebooks_CreateSectionGroups parameters: - name: user-id @@ -16861,8 +16969,11 @@ paths: get: tags: - users.onenote - summary: Get sectionGroups from users - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: users.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -17095,8 +17206,11 @@ paths: get: tags: - users.onenote - summary: Get sections from users - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: users.onenote.notebooks.sectionGroups_ListSections parameters: - name: user-id @@ -17210,7 +17324,11 @@ paths: post: tags: - users.onenote - summary: Create new navigation property to sections for users + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: users.onenote.notebooks.sectionGroups_CreateSections parameters: - name: user-id @@ -18475,8 +18593,11 @@ paths: get: tags: - users.onenote - summary: Get sections from users - description: The sections in the notebook. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sections?view=graph-rest-1.0 operationId: users.onenote.notebooks_ListSections parameters: - name: user-id @@ -18582,7 +18703,11 @@ paths: post: tags: - users.onenote - summary: Create new navigation property to sections for users + summary: Create section + description: Create a new section in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sections?view=graph-rest-1.0 operationId: users.onenote.notebooks_CreateSections parameters: - name: user-id @@ -20811,8 +20936,11 @@ paths: get: tags: - users.onenote - summary: Get sectionGroups from users - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of sectionGroup objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sectiongroups?view=graph-rest-1.0 operationId: users.onenote_ListSectionGroups parameters: - name: user-id @@ -21285,8 +21413,11 @@ paths: get: tags: - users.onenote - summary: Get sectionGroups from users - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: users.onenote.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -21499,8 +21630,11 @@ paths: get: tags: - users.onenote - summary: Get sections from users - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: users.onenote.sectionGroups_ListSections parameters: - name: user-id @@ -21606,7 +21740,11 @@ paths: post: tags: - users.onenote - summary: Create new navigation property to sections for users + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: users.onenote.sectionGroups_CreateSections parameters: - name: user-id @@ -22735,8 +22873,11 @@ paths: get: tags: - users.onenote - summary: Get sections from users - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sections?view=graph-rest-1.0 operationId: users.onenote_ListSections parameters: - name: user-id @@ -23836,31 +23977,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -23894,11 +24041,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sectionGroup: @@ -23924,11 +24073,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -23952,6 +24103,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -24196,6 +24348,7 @@ components: $ref: '#/components/schemas/microsoft.graph.notebook' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sectionGroupCollectionResponse: @@ -24208,6 +24361,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sectionGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenoteSectionCollectionResponse: @@ -24220,6 +24374,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteSection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenotePageCollectionResponse: @@ -24232,6 +24387,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenoteOperationCollectionResponse: @@ -24244,6 +24400,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenoteResourceCollectionResponse: @@ -24256,6 +24413,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.identitySet: diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index b8b281e891f..c3ef64027fa 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -365,8 +365,11 @@ paths: get: tags: - users.person - summary: Get people from users - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + summary: List people + description: 'Retrieve a list of person objects ordered by their relevance to the user, which is determined by the user''s communication and collaboration patterns, and business relationships.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-people?view=graph-rest-1.0 operationId: users_ListPeople parameters: - name: user-id @@ -476,37 +479,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.person - summary: Create new navigation property to people for users - operationId: users_CreatePeople - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.person' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.person' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/people/{person-id}': get: tags: @@ -573,81 +545,15 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - users.person - summary: Update the navigation property people in users - operationId: users_UpdatePeople - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: person-id - in: path - description: 'key: id of person' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: person - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.person' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.person - summary: Delete navigation property people for users - operationId: users_DeletePeople - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: person-id - in: path - description: 'key: id of person' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: person - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/profile': get: tags: - users.profile - summary: Get profile from users - description: Represents properties that are descriptive of a user in a tenant. + summary: Get profile + description: 'Retrieve the properties and relationships of a profile object for a given user. The **profile** resource exposes various rich properties that are descriptive of the user as relationships, for example, anniversaries and education activities. To get one of these navigation properties, use the corresponding GET method on that property. See the methods exposed by **profile**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-get?view=graph-rest-1.0 operationId: users_GetProfile parameters: - name: user-id @@ -837,7 +743,11 @@ paths: delete: tags: - users.profile - summary: Delete navigation property profile for users + summary: Delete profile + description: Deletes a profile object from a user's account. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-delete?view=graph-rest-1.0 operationId: users_DeleteProfile parameters: - name: user-id @@ -864,7 +774,11 @@ paths: get: tags: - users.profile - summary: Get account from users + summary: List accounts + description: Retrieves properties related to the user's accounts from the profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-accounts?view=graph-rest-1.0 operationId: users.profile_ListAccount parameters: - name: user-id @@ -965,7 +879,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to account for users + summary: Create account + description: Create a new userAccountInformation object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-accounts?view=graph-rest-1.0 operationId: users.profile_CreateAccount parameters: - name: user-id @@ -1135,8 +1053,11 @@ paths: get: tags: - users.profile - summary: Get addresses from users - description: Represents details of addresses associated with the user. + summary: List addresses + description: Get the itemAddress resources from the **addresses** navigation property. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-addresses?view=graph-rest-1.0 operationId: users.profile_ListAddresses parameters: - name: user-id @@ -1234,7 +1155,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to addresses for users + summary: Create addresses + description: Create a new itemAddress object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-addresses?view=graph-rest-1.0 operationId: users.profile_CreateAddresses parameters: - name: user-id @@ -1404,8 +1329,11 @@ paths: get: tags: - users.profile - summary: Get anniversaries from users - description: Represents the details of meaningful dates associated with a person. + summary: List anniversaries + description: Retrieve a list of personAnniversary objects for the given user from their profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-anniversaries?view=graph-rest-1.0 operationId: users.profile_ListAnniversaries parameters: - name: user-id @@ -1503,7 +1431,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to anniversaries for users + summary: Create personAnniversary + description: Use this API to create a new personAnniversary object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-anniversaries?view=graph-rest-1.0 operationId: users.profile_CreateAnniversaries parameters: - name: user-id @@ -1673,8 +1605,11 @@ paths: get: tags: - users.profile - summary: Get awards from users - description: Represents the details of awards or honors associated with a person. + summary: List awards + description: Retrieve a list of personAward objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-awards?view=graph-rest-1.0 operationId: users.profile_ListAwards parameters: - name: user-id @@ -1781,7 +1716,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to awards for users + summary: Create personAward + description: Create a new personAward object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-awards?view=graph-rest-1.0 operationId: users.profile_CreateAwards parameters: - name: user-id @@ -1954,8 +1893,11 @@ paths: get: tags: - users.profile - summary: Get certifications from users - description: Represents the details of certifications associated with a person. + summary: List certifications + description: Retrieve a list of personCertification objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-certifications?view=graph-rest-1.0 operationId: users.profile_ListCertifications parameters: - name: user-id @@ -2074,7 +2016,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to certifications for users + summary: Create personCertification + description: Create a new personCertification object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-certifications?view=graph-rest-1.0 operationId: users.profile_CreateCertifications parameters: - name: user-id @@ -2251,8 +2197,11 @@ paths: get: tags: - users.profile - summary: Get educationalActivities from users - description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + summary: List educationalActivities + description: Retrieve a list of educationalActivity objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-educationalactivities?view=graph-rest-1.0 operationId: users.profile_ListEducationalActivities parameters: - name: user-id @@ -2356,7 +2305,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to educationalActivities for users + summary: Create educationalActivity + description: Create a new educationalActivity in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-educationalactivities?view=graph-rest-1.0 operationId: users.profile_CreateEducationalActivities parameters: - name: user-id @@ -2528,8 +2481,11 @@ paths: get: tags: - users.profile - summary: Get emails from users - description: Represents detailed information about email addresses associated with the user. + summary: List emails + description: Retrieve a list of itemEmail objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-emails?view=graph-rest-1.0 operationId: users.profile_ListEmails parameters: - name: user-id @@ -2627,7 +2583,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to emails for users + summary: Create itemEmail + description: Create a new itemEmail object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-emails?view=graph-rest-1.0 operationId: users.profile_CreateEmails parameters: - name: user-id @@ -2797,8 +2757,11 @@ paths: get: tags: - users.profile - summary: Get interests from users - description: Provides detailed information about interests the user has associated with themselves in various services. + summary: List interests + description: Retrieve a list of personInterest objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-interests?view=graph-rest-1.0 operationId: users.profile_ListInterests parameters: - name: user-id @@ -2905,7 +2868,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to interests for users + summary: Create personInterest + description: Create a new personInterest. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-interests?view=graph-rest-1.0 operationId: users.profile_CreateInterests parameters: - name: user-id @@ -3078,8 +3045,11 @@ paths: get: tags: - users.profile - summary: Get languages from users - description: Represents detailed information about languages that a user has added to their profile. + summary: List languages + description: Retrieve a list of languageProficiency objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-languages?view=graph-rest-1.0 operationId: users.profile_ListLanguages parameters: - name: user-id @@ -3189,7 +3159,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to languages for users + summary: Create languageProficiency + description: Use this API to create a new languageProficiency object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-languages?view=graph-rest-1.0 operationId: users.profile_CreateLanguages parameters: - name: user-id @@ -3363,8 +3337,11 @@ paths: get: tags: - users.profile - summary: Get names from users - description: Represents the names a user has added to their profile. + summary: List names + description: Retrieve a list of personName objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-names?view=graph-rest-1.0 operationId: users.profile_ListNames parameters: - name: user-id @@ -3486,7 +3463,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to names for users + summary: Create personName + description: Use this API to create a new personName object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-names?view=graph-rest-1.0 operationId: users.profile_CreateNames parameters: - name: user-id @@ -3664,8 +3645,11 @@ paths: get: tags: - users.profile - summary: Get notes from users - description: Represents notes that a user has added to their profile. + summary: List notes + description: Retrieve a list of personAnnotation objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-notes?view=graph-rest-1.0 operationId: users.profile_ListNotes parameters: - name: user-id @@ -3763,7 +3747,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to notes for users + summary: Create personAnnotation + description: Create a new personAnnotation object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-notes?view=graph-rest-1.0 operationId: users.profile_CreateNotes parameters: - name: user-id @@ -3933,8 +3921,11 @@ paths: get: tags: - users.profile - summary: Get patents from users - description: Represents patents that a user has added to their profile. + summary: List patents + description: Retrieve a list of itemPatent objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-patents?view=graph-rest-1.0 operationId: users.profile_ListPatents parameters: - name: user-id @@ -4044,7 +4035,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to patents for users + summary: Create itemPatent + description: Create a new itemPatent object within a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-patents?view=graph-rest-1.0 operationId: users.profile_CreatePatents parameters: - name: user-id @@ -4218,8 +4213,11 @@ paths: get: tags: - users.profile - summary: Get phones from users - description: Represents detailed information about phone numbers associated with a user in various services. + summary: List phones + description: Retrieve a list of itemPhone objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-phones?view=graph-rest-1.0 operationId: users.profile_ListPhones parameters: - name: user-id @@ -4317,7 +4315,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to phones for users + summary: Create itemPhoneNumber + description: Use this API to create a new itemPhone object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-phones?view=graph-rest-1.0 operationId: users.profile_CreatePhones parameters: - name: user-id @@ -4487,8 +4489,11 @@ paths: get: tags: - users.profile - summary: Get positions from users - description: Represents detailed information about work positions associated with a user's profile. + summary: List positions + description: Retrieve a list of workPosition objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-positions?view=graph-rest-1.0 operationId: users.profile_ListPositions parameters: - name: user-id @@ -4592,7 +4597,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to positions for users + summary: Create workPosition + description: Use this API to create a new workPosition in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-positions?view=graph-rest-1.0 operationId: users.profile_CreatePositions parameters: - name: user-id @@ -4764,8 +4773,11 @@ paths: get: tags: - users.profile - summary: Get projects from users - description: Represents detailed information about projects associated with a user. + summary: List projects + description: Retrieve a list of projectParticipation objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-projects?view=graph-rest-1.0 operationId: users.profile_ListProjects parameters: - name: user-id @@ -4878,7 +4890,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to projects for users + summary: Create projectParticipation + description: Use this API to create a new projectParticipation object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-projects?view=graph-rest-1.0 operationId: users.profile_CreateProjects parameters: - name: user-id @@ -5053,8 +5069,11 @@ paths: get: tags: - users.profile - summary: Get publications from users - description: Represents details of any publications a user has added to their profile. + summary: List publications + description: Retrieve a list of itemPublication objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-publications?view=graph-rest-1.0 operationId: users.profile_ListPublications parameters: - name: user-id @@ -5161,7 +5180,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to publications for users + summary: Create itemPublication + description: Create a new itemPublication object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-publications?view=graph-rest-1.0 operationId: users.profile_CreatePublications parameters: - name: user-id @@ -5334,8 +5357,11 @@ paths: get: tags: - users.profile - summary: Get skills from users - description: Represents detailed information about skills associated with a user in various services. + summary: List skills + description: Retrieve a list of skillProficiency objects in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-skills?view=graph-rest-1.0 operationId: users.profile_ListSkills parameters: - name: user-id @@ -5442,7 +5468,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to skills for users + summary: Create skillProficiency + description: Use this API to create a new skillProficiency object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-skills?view=graph-rest-1.0 operationId: users.profile_CreateSkills parameters: - name: user-id @@ -5615,8 +5645,11 @@ paths: get: tags: - users.profile - summary: Get webAccounts from users - description: Represents web accounts the user has indicated they use or has added to their user profile. + summary: List webAccounts + description: Retrieve a list of webAccounts objects from the user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-webaccounts?view=graph-rest-1.0 operationId: users.profile_ListWebAccounts parameters: - name: user-id @@ -5723,7 +5756,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to webAccounts for users + summary: Create webAccount + description: Create a new webAccount object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-webaccounts?view=graph-rest-1.0 operationId: users.profile_CreateWebAccounts parameters: - name: user-id @@ -5896,8 +5933,11 @@ paths: get: tags: - users.profile - summary: Get websites from users - description: Represents detailed information about websites associated with a user in various services. + summary: List websites + description: Retrieve a list of personWebsite objects from a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-list-websites?view=graph-rest-1.0 operationId: users.profile_ListWebsites parameters: - name: user-id @@ -6001,7 +6041,11 @@ paths: post: tags: - users.profile - summary: Create new navigation property to websites for users + summary: Create personWebsite + description: Create a new personWebsite object in a user's profile. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/profile-post-websites?view=graph-rest-1.0 operationId: users.profile_CreateWebsites parameters: - name: user-id @@ -6184,6 +6228,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activityStatistics: @@ -6318,96 +6363,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAccountInformation: @@ -7439,6 +7503,7 @@ components: $ref: '#/components/schemas/microsoft.graph.activityStatistics' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personCollectionResponse: @@ -7451,6 +7516,7 @@ components: $ref: '#/components/schemas/microsoft.graph.person' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userAccountInformationCollectionResponse: @@ -7463,6 +7529,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemAddressCollectionResponse: @@ -7475,6 +7542,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemAddress' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personAnnualEventCollectionResponse: @@ -7487,6 +7555,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personAwardCollectionResponse: @@ -7499,6 +7568,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personAward' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personCertificationCollectionResponse: @@ -7511,6 +7581,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personCertification' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.educationalActivityCollectionResponse: @@ -7523,6 +7594,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationalActivity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemEmailCollectionResponse: @@ -7535,6 +7607,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemEmail' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personInterestCollectionResponse: @@ -7547,6 +7620,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personInterest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.languageProficiencyCollectionResponse: @@ -7559,6 +7633,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiency' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personNameCollectionResponse: @@ -7571,6 +7646,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personName' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personAnnotationCollectionResponse: @@ -7583,6 +7659,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personAnnotation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemPatentCollectionResponse: @@ -7595,6 +7672,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemPatent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemPhoneCollectionResponse: @@ -7607,6 +7685,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemPhone' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.workPositionCollectionResponse: @@ -7619,6 +7698,7 @@ components: $ref: '#/components/schemas/microsoft.graph.workPosition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.projectParticipationCollectionResponse: @@ -7631,6 +7711,7 @@ components: $ref: '#/components/schemas/microsoft.graph.projectParticipation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemPublicationCollectionResponse: @@ -7643,6 +7724,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemPublication' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.skillProficiencyCollectionResponse: @@ -7655,6 +7737,7 @@ components: $ref: '#/components/schemas/microsoft.graph.skillProficiency' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.webAccountCollectionResponse: @@ -7667,6 +7750,7 @@ components: $ref: '#/components/schemas/microsoft.graph.webAccount' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.personWebsiteCollectionResponse: @@ -7679,8 +7763,14 @@ components: $ref: '#/components/schemas/microsoft.graph.personWebsite' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.outlookGeoCoordinates: title: outlookGeoCoordinates type: object diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index bc9dc50f384..2aae8bc2b7c 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -10,8 +10,11 @@ paths: get: tags: - users.contactFolder - summary: Get contactFolders from users - description: The user's contacts folders. Read-only. Nullable. + summary: List contactFolders + description: Get all the contact folders in the signed-in user's mailbox. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-contactfolders?view=graph-rest-1.0 operationId: users_ListContactFolders parameters: - name: user-id @@ -76,7 +79,11 @@ paths: post: tags: - users.contactFolder - summary: Create new navigation property to contactFolders for users + summary: Create ContactFolder + description: Create a new contactFolder under the user's default contacts folder. You can also create a new contactfolder as a child of any specified contact folder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-post-contactfolders?view=graph-rest-1.0 operationId: users_CreateContactFolders parameters: - name: user-id @@ -251,8 +258,11 @@ paths: get: tags: - users.contactFolder - summary: Get childFolders from users - description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + summary: List childFolders + description: Get a collection of child folders under the specified contact folder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contactfolder-list-childfolders?view=graph-rest-1.0 operationId: users.contactFolders_ListChildFolders parameters: - name: user-id @@ -341,7 +351,11 @@ paths: post: tags: - users.contactFolder - summary: Create new navigation property to childFolders for users + summary: Create ContactFolder + description: Create a new contactFolder as a child of a specified folder. You can also create a new contactFolder under the user's default contact folder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contactfolder-post-childfolders?view=graph-rest-1.0 operationId: users.contactFolders_CreateChildFolders parameters: - name: user-id @@ -568,8 +582,11 @@ paths: get: tags: - users.contactFolder - summary: Get contacts from users - description: The contacts in the folder. Navigation property. Read-only. Nullable. + summary: List contacts + description: 'Get all the contacts in the signed-in user''s mailbox (.../me/contacts), or from the specified contact folder.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contactfolder-list-contacts?view=graph-rest-1.0 operationId: users.contactFolders.childFolders_ListContacts parameters: - name: user-id @@ -768,7 +785,11 @@ paths: post: tags: - users.contactFolder - summary: Create new navigation property to contacts for users + summary: Create Contact + description: Add a contact to the root Contacts folder or to the `contacts` endpoint of another contact folder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contactfolder-post-contacts?view=graph-rest-1.0 operationId: users.contactFolders.childFolders_CreateContacts parameters: - name: user-id @@ -1869,56 +1890,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - users.contactFolder - summary: Delete navigation property photo for users - operationId: users.contactFolders.childFolders.contacts_DeletePhoto - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: contactFolder-id - in: path - description: 'key: id of contactFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contactFolder - - name: contactFolder-id1 - in: path - description: 'key: id of contactFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contactFolder - - name: contact-id - in: path - description: 'key: id of contact' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contact - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/contactFolders/{contactFolder-id}/childFolders/{contactFolder-id1}/contacts/{contact-id}/photo/$value': get: tags: @@ -2992,8 +2963,11 @@ paths: get: tags: - users.contactFolder - summary: Get contacts from users - description: The contacts in the folder. Navigation property. Read-only. Nullable. + summary: List contacts + description: 'Get all the contacts in the signed-in user''s mailbox (.../me/contacts), or from the specified contact folder.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contactfolder-list-contacts?view=graph-rest-1.0 operationId: users.contactFolders_ListContacts parameters: - name: user-id @@ -3184,7 +3158,11 @@ paths: post: tags: - users.contactFolder - summary: Create new navigation property to contacts for users + summary: Create Contact + description: Add a contact to the root Contacts folder or to the `contacts` endpoint of another contact folder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contactfolder-post-contacts?view=graph-rest-1.0 operationId: users.contactFolders_CreateContacts parameters: - name: user-id @@ -4153,48 +4131,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - users.contactFolder - summary: Delete navigation property photo for users - operationId: users.contactFolders.contacts_DeletePhoto - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: contactFolder-id - in: path - description: 'key: id of contactFolder' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contactFolder - - name: contact-id - in: path - description: 'key: id of contact' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contact - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/photo/$value': get: tags: @@ -5132,8 +5068,11 @@ paths: get: tags: - users.contact - summary: Get contacts from users - description: The user's contacts. Read-only. Nullable. + summary: List contacts + description: 'Get contacts in the user''s mailbox. There are two scenarios where an app can get contacts in another user''s contact folder:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-contacts?view=graph-rest-1.0 operationId: users_ListContacts parameters: - name: user-id @@ -5301,7 +5240,11 @@ paths: post: tags: - users.contact - summary: Create new navigation property to contacts for users + summary: Create contact + description: Add a contact to the root Contacts folder or to the contacts endpoint of another contact folder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-post-contacts?view=graph-rest-1.0 operationId: users_CreateContacts parameters: - name: user-id @@ -6122,40 +6065,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - users.contact - summary: Delete navigation property photo for users - operationId: users.contacts_DeletePhoto - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: contact-id - in: path - description: 'key: id of contact' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contact - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/users/{user-id}/contacts/{contact-id}/photo/$value': get: tags: @@ -6520,21 +6429,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -6669,11 +6582,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -6681,6 +6596,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.extension: @@ -6872,6 +6788,7 @@ components: $ref: '#/components/schemas/microsoft.graph.contactFolder' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -6893,6 +6810,7 @@ components: $ref: '#/components/schemas/microsoft.graph.contact' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.extensionCollectionResponse: @@ -6905,6 +6823,7 @@ components: $ref: '#/components/schemas/microsoft.graph.extension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.multiValueLegacyExtendedPropertyCollectionResponse: @@ -6917,6 +6836,7 @@ components: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.singleValueLegacyExtendedPropertyCollectionResponse: @@ -6929,6 +6849,7 @@ components: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.emailAddress: diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 86800d59ad2..b3504ae4e5d 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -120,8 +120,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get plans from groups - description: Read-only. Nullable. Returns the plannerPlans owned by the group. + summary: List plans + description: Retrieve a list of **plannerPlan** objects owned by a group object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannergroup-list-plans?view=graph-rest-1.0 operationId: groups.planner_ListPlans parameters: - name: group-id @@ -397,8 +400,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get buckets from groups - description: Collection of buckets in the plan. Read-only. Nullable. + summary: List buckets + description: Retrieve a list of plannerBucket objects contained by a plannerPlan object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplan-list-buckets?view=graph-rest-1.0 operationId: groups.planner.plans_ListBuckets parameters: - name: group-id @@ -685,8 +691,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get tasks from groups - description: Read-only. Nullable. The collection of tasks in the bucket. + summary: List tasks + description: Retrieve a list of **plannerTask** objects associated to a plannerBucket object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbucket-list-tasks?view=graph-rest-1.0 operationId: groups.planner.plans.buckets_ListTasks parameters: - name: group-id @@ -1123,8 +1132,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get assignedToTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: group-id @@ -1198,7 +1210,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property assignedToTaskBoardFormat in groups + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: group-id @@ -1300,8 +1316,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get bucketTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: group-id @@ -1374,7 +1393,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property bucketTaskBoardFormat in groups + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: group-id @@ -1476,8 +1499,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get details from groups - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_GetDetails parameters: - name: group-id @@ -1554,7 +1580,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property details in groups + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_UpdateDetails parameters: - name: group-id @@ -1656,8 +1686,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get progressTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: group-id @@ -1730,7 +1763,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property progressTaskBoardFormat in groups + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: groups.planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: group-id @@ -1832,8 +1869,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get details from groups - description: Additional details about the plan. Read-only. Nullable. + summary: Get plannerPlanDetails + description: Retrieve the properties and relationships of **plannerplandetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplandetails-get?view=graph-rest-1.0 operationId: groups.planner.plans_GetDetails parameters: - name: group-id @@ -1892,7 +1932,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property details in groups + summary: Update plannerplandetails + description: Update the properties of **plannerplandetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplandetails-update?view=graph-rest-1.0 operationId: groups.planner.plans_UpdateDetails parameters: - name: group-id @@ -1962,8 +2006,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get tasks from groups - description: Collection of tasks in the plan. Read-only. Nullable. + summary: List tasks + description: Retrieve a list of plannerTask objects associated with a plannerPlan object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplan-list-tasks?view=graph-rest-1.0 operationId: groups.planner.plans_ListTasks parameters: - name: group-id @@ -2356,8 +2403,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get assignedToTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: group-id @@ -2423,7 +2473,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property assignedToTaskBoardFormat in groups + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: group-id @@ -2509,8 +2563,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get bucketTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: group-id @@ -2575,7 +2632,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property bucketTaskBoardFormat in groups + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: group-id @@ -2661,8 +2722,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get details from groups - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_GetDetails parameters: - name: group-id @@ -2731,7 +2795,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property details in groups + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_UpdateDetails parameters: - name: group-id @@ -2817,8 +2885,11 @@ paths: get: tags: - groups.plannerGroup - summary: Get progressTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: group-id @@ -2883,7 +2954,11 @@ paths: patch: tags: - groups.plannerGroup - summary: Update the navigation property progressTaskBoardFormat in groups + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: groups.planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: group-id @@ -3045,8 +3120,11 @@ paths: get: tags: - planner.plannerBucket - summary: Get buckets from planner - description: Read-only. Nullable. Returns a collection of the specified buckets + summary: List buckets + description: Retrieve a list of **plannerbucket** objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planner-list-buckets?view=graph-rest-1.0 operationId: planner_ListBuckets parameters: - $ref: '#/components/parameters/top' @@ -3114,7 +3192,11 @@ paths: post: tags: - planner.plannerBucket - summary: Create new navigation property to buckets for planner + summary: Create plannerBucket + description: Use this API to create a new **plannerBucket**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planner-post-buckets?view=graph-rest-1.0 operationId: planner_CreateBuckets requestBody: description: New navigation property @@ -3250,8 +3332,11 @@ paths: get: tags: - planner.plannerBucket - summary: Get tasks from planner - description: Read-only. Nullable. The collection of tasks in the bucket. + summary: List tasks + description: Retrieve a list of **plannerTask** objects associated to a plannerBucket object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbucket-list-tasks?view=graph-rest-1.0 operationId: planner.buckets_ListTasks parameters: - name: plannerBucket-id @@ -3600,8 +3685,11 @@ paths: get: tags: - planner.plannerBucket - summary: Get assignedToTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3659,7 +3747,11 @@ paths: patch: tags: - planner.plannerBucket - summary: Update the navigation property assignedToTaskBoardFormat in planner + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3729,8 +3821,11 @@ paths: get: tags: - planner.plannerBucket - summary: Get bucketTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3787,7 +3882,11 @@ paths: patch: tags: - planner.plannerBucket - summary: Update the navigation property bucketTaskBoardFormat in planner + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3857,8 +3956,11 @@ paths: get: tags: - planner.plannerBucket - summary: Get details from planner - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: planner.buckets.tasks_GetDetails parameters: - name: plannerBucket-id @@ -3919,7 +4021,11 @@ paths: patch: tags: - planner.plannerBucket - summary: Update the navigation property details in planner + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: planner.buckets.tasks_UpdateDetails parameters: - name: plannerBucket-id @@ -3989,8 +4095,11 @@ paths: get: tags: - planner.plannerBucket - summary: Get progressTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -4047,7 +4156,11 @@ paths: patch: tags: - planner.plannerBucket - summary: Update the navigation property progressTaskBoardFormat in planner + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -4117,8 +4230,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get plans from planner - description: Read-only. Nullable. Returns a collection of the specified plans + summary: List plans + description: Retrieve a list of **plannerplan** objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planner-list-plans?view=graph-rest-1.0 operationId: planner_ListPlans parameters: - $ref: '#/components/parameters/top' @@ -4199,7 +4315,11 @@ paths: post: tags: - planner.plannerPlan - summary: Create new navigation property to plans for planner + summary: Create plannerPlan + description: Create a new **plannerPlan**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planner-post-plans?view=graph-rest-1.0 operationId: planner_CreatePlans requestBody: description: New navigation property @@ -4350,8 +4470,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get buckets from planner - description: Collection of buckets in the plan. Read-only. Nullable. + summary: List buckets + description: Retrieve a list of plannerBucket objects contained by a plannerPlan object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplan-list-buckets?view=graph-rest-1.0 operationId: planner.plans_ListBuckets parameters: - name: plannerPlan-id @@ -4597,8 +4720,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get tasks from planner - description: Read-only. Nullable. The collection of tasks in the bucket. + summary: List tasks + description: Retrieve a list of **plannerTask** objects associated to a plannerBucket object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbucket-list-tasks?view=graph-rest-1.0 operationId: planner.plans.buckets_ListTasks parameters: - name: plannerPlan-id @@ -4991,8 +5117,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get assignedToTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5058,7 +5187,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property assignedToTaskBoardFormat in planner + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5144,8 +5277,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get bucketTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5210,7 +5346,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property bucketTaskBoardFormat in planner + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5296,8 +5436,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get details from planner - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_GetDetails parameters: - name: plannerPlan-id @@ -5366,7 +5509,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property details in planner + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_UpdateDetails parameters: - name: plannerPlan-id @@ -5452,8 +5599,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get progressTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5518,7 +5668,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property progressTaskBoardFormat in planner + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5604,8 +5758,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get details from planner - description: Additional details about the plan. Read-only. Nullable. + summary: Get plannerPlanDetails + description: Retrieve the properties and relationships of **plannerplandetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplandetails-get?view=graph-rest-1.0 operationId: planner.plans_GetDetails parameters: - name: plannerPlan-id @@ -5656,7 +5813,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property details in planner + summary: Update plannerplandetails + description: Update the properties of **plannerplandetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplandetails-update?view=graph-rest-1.0 operationId: planner.plans_UpdateDetails parameters: - name: plannerPlan-id @@ -5710,8 +5871,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get tasks from planner - description: Collection of tasks in the plan. Read-only. Nullable. + summary: List tasks + description: Retrieve a list of plannerTask objects associated with a plannerPlan object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplan-list-tasks?view=graph-rest-1.0 operationId: planner.plans_ListTasks parameters: - name: plannerPlan-id @@ -6060,8 +6224,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get assignedToTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -6119,7 +6286,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property assignedToTaskBoardFormat in planner + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -6189,8 +6360,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get bucketTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -6247,7 +6421,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property bucketTaskBoardFormat in planner + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -6317,8 +6495,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get details from planner - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: planner.plans.tasks_GetDetails parameters: - name: plannerPlan-id @@ -6379,7 +6560,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property details in planner + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: planner.plans.tasks_UpdateDetails parameters: - name: plannerPlan-id @@ -6449,8 +6634,11 @@ paths: get: tags: - planner.plannerPlan - summary: Get progressTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6507,7 +6695,11 @@ paths: patch: tags: - planner.plannerPlan - summary: Update the navigation property progressTaskBoardFormat in planner + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6639,7 +6831,11 @@ paths: post: tags: - planner.plannerRoster - summary: Create new navigation property to rosters for planner + summary: Create plannerRoster + description: Create a new plannerRoster object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planner-post-rosters?view=graph-rest-1.0 operationId: planner_CreateRosters requestBody: description: New navigation property @@ -6778,8 +6974,11 @@ paths: get: tags: - planner.plannerRoster - summary: Get members from planner - description: Retrieves the members of the plannerRoster. + summary: List members of a roster + description: Get the list of plannerRosterMembers from a plannerRoster. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerroster-list-members?view=graph-rest-1.0 operationId: planner.rosters_ListMembers parameters: - name: plannerRoster-id @@ -6853,7 +7052,11 @@ paths: post: tags: - planner.plannerRoster - summary: Create new navigation property to members for planner + summary: Create plannerRosterMember + description: Add a member to the plannerRoster object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerroster-post-members?view=graph-rest-1.0 operationId: planner.rosters_CreateMembers parameters: - name: plannerRoster-id @@ -7015,8 +7218,11 @@ paths: get: tags: - planner.plannerRoster - summary: Get plans from planner - description: Retrieves the plans contained by the plannerRoster. + summary: List plans + description: Get the plannerPlans contained by the plannerRoster. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerroster-list-plans?view=graph-rest-1.0 operationId: planner.rosters_ListPlans parameters: - name: plannerRoster-id @@ -7192,8 +7398,11 @@ paths: get: tags: - planner.plannerTask - summary: Get tasks from planner - description: Read-only. Nullable. Returns a collection of the specified tasks + summary: List tasks + description: Retrieve a list of **plannertask** objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planner-list-tasks?view=graph-rest-1.0 operationId: planner_ListTasks parameters: - $ref: '#/components/parameters/top' @@ -7324,7 +7533,11 @@ paths: post: tags: - planner.plannerTask - summary: Create new navigation property to tasks for planner + summary: Create plannerTask + description: Create a new **plannerTask**. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planner-post-tasks?view=graph-rest-1.0 operationId: planner_CreateTasks requestBody: description: New navigation property @@ -7497,8 +7710,11 @@ paths: get: tags: - planner.plannerTask - summary: Get assignedToTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -7548,7 +7764,11 @@ paths: patch: tags: - planner.plannerTask - summary: Update the navigation property assignedToTaskBoardFormat in planner + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -7602,8 +7822,11 @@ paths: get: tags: - planner.plannerTask - summary: Get bucketTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.tasks_GetBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -7652,7 +7875,11 @@ paths: patch: tags: - planner.plannerTask - summary: Update the navigation property bucketTaskBoardFormat in planner + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -7706,8 +7933,11 @@ paths: get: tags: - planner.plannerTask - summary: Get details from planner - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: planner.tasks_GetDetails parameters: - name: plannerTask-id @@ -7760,7 +7990,11 @@ paths: patch: tags: - planner.plannerTask - summary: Update the navigation property details in planner + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: planner.tasks_UpdateDetails parameters: - name: plannerTask-id @@ -7814,8 +8048,11 @@ paths: get: tags: - planner.plannerTask - summary: Get progressTaskBoardFormat from planner - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: planner.tasks_GetProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -7864,7 +8101,11 @@ paths: patch: tags: - planner.plannerTask - summary: Update the navigation property progressTaskBoardFormat in planner + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: planner.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -7918,8 +8159,11 @@ paths: get: tags: - users.plannerUser - summary: Get planner from users - description: Selective Planner services available to the user. Read-only. Nullable. + summary: Get plannerUser + description: 'Retrieve the properties and relationships of a plannerUser object. The returned properties include the user''s favorite plans and recently viewed plans. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planneruser-get?view=graph-rest-1.0 operationId: users_GetPlanner parameters: - name: user-id @@ -8006,7 +8250,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property planner in users + summary: Update plannerUser + description: 'Update the properties of a plannerUser object. You can use this operation to add or remove plans from a user''s favorite plans list, and to indicate which plans the user has recently viewed.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planneruser-update?view=graph-rest-1.0 operationId: users_UpdatePlanner parameters: - name: user-id @@ -8283,8 +8531,11 @@ paths: get: tags: - users.plannerUser - summary: Get favoritePlans from users - description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + summary: List favoritePlans + description: Retrieve a list of plannerPlans that are marked as favorite by a user. You can mark a plan as favorite by updating the plannerUser resource. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planneruser-list-favoriteplans?view=graph-rest-1.0 operationId: users.planner_ListFavoritePlans parameters: - name: user-id @@ -8460,7 +8711,11 @@ paths: get: tags: - users.plannerUser - summary: Get plans from users + summary: List plans + description: Retrieve a list of **plannerplan** objects shared with a user object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planneruser-list-plans?view=graph-rest-1.0 operationId: users.planner_ListPlans parameters: - name: user-id @@ -8735,8 +8990,11 @@ paths: get: tags: - users.plannerUser - summary: Get buckets from users - description: Collection of buckets in the plan. Read-only. Nullable. + summary: List buckets + description: Retrieve a list of plannerBucket objects contained by a plannerPlan object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplan-list-buckets?view=graph-rest-1.0 operationId: users.planner.plans_ListBuckets parameters: - name: user-id @@ -9023,8 +9281,11 @@ paths: get: tags: - users.plannerUser - summary: Get tasks from users - description: Read-only. Nullable. The collection of tasks in the bucket. + summary: List tasks + description: Retrieve a list of **plannerTask** objects associated to a plannerBucket object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbucket-list-tasks?view=graph-rest-1.0 operationId: users.planner.plans.buckets_ListTasks parameters: - name: user-id @@ -9461,8 +9722,11 @@ paths: get: tags: - users.plannerUser - summary: Get assignedToTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -9536,7 +9800,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property assignedToTaskBoardFormat in users + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -9638,8 +9906,11 @@ paths: get: tags: - users.plannerUser - summary: Get bucketTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -9712,7 +9983,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property bucketTaskBoardFormat in users + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -9814,8 +10089,11 @@ paths: get: tags: - users.plannerUser - summary: Get details from users - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_GetDetails parameters: - name: user-id @@ -9892,7 +10170,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property details in users + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_UpdateDetails parameters: - name: user-id @@ -9994,8 +10276,11 @@ paths: get: tags: - users.plannerUser - summary: Get progressTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -10068,7 +10353,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property progressTaskBoardFormat in users + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -10170,8 +10459,11 @@ paths: get: tags: - users.plannerUser - summary: Get details from users - description: Additional details about the plan. Read-only. Nullable. + summary: Get plannerPlanDetails + description: Retrieve the properties and relationships of **plannerplandetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplandetails-get?view=graph-rest-1.0 operationId: users.planner.plans_GetDetails parameters: - name: user-id @@ -10230,7 +10522,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property details in users + summary: Update plannerplandetails + description: Update the properties of **plannerplandetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplandetails-update?view=graph-rest-1.0 operationId: users.planner.plans_UpdateDetails parameters: - name: user-id @@ -10300,8 +10596,11 @@ paths: get: tags: - users.plannerUser - summary: Get tasks from users - description: Collection of tasks in the plan. Read-only. Nullable. + summary: List tasks + description: Retrieve a list of plannerTask objects associated with a plannerPlan object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerplan-list-tasks?view=graph-rest-1.0 operationId: users.planner.plans_ListTasks parameters: - name: user-id @@ -10694,8 +10993,11 @@ paths: get: tags: - users.plannerUser - summary: Get assignedToTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -10761,7 +11063,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property assignedToTaskBoardFormat in users + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -10847,8 +11153,11 @@ paths: get: tags: - users.plannerUser - summary: Get bucketTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -10913,7 +11222,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property bucketTaskBoardFormat in users + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -10999,8 +11312,11 @@ paths: get: tags: - users.plannerUser - summary: Get details from users - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: users.planner.plans.tasks_GetDetails parameters: - name: user-id @@ -11069,7 +11385,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property details in users + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: users.planner.plans.tasks_UpdateDetails parameters: - name: user-id @@ -11155,8 +11475,11 @@ paths: get: tags: - users.plannerUser - summary: Get progressTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -11221,7 +11544,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property progressTaskBoardFormat in users + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -11307,8 +11634,11 @@ paths: get: tags: - users.plannerUser - summary: Get recentPlans from users - description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + summary: List recentPlans + description: Retrieve a list of plannerPlans recently viewed by a user. You can update recently viewed plans by updating the plannerUser resource. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planneruser-list-recentplans?view=graph-rest-1.0 operationId: users.planner_ListRecentPlans parameters: - name: user-id @@ -11484,8 +11814,11 @@ paths: get: tags: - users.plannerUser - summary: Get rosterPlans from users - description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + summary: List rosterPlans + description: Get the list of plannerPlans that are contained by the plannerRosters of which the user is a member. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planneruser-list-rosterplans?view=graph-rest-1.0 operationId: users.planner_ListRosterPlans parameters: - name: user-id @@ -11661,8 +11994,11 @@ paths: get: tags: - users.plannerUser - summary: Get tasks from users - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + summary: List tasks + description: Retrieve a list of **plannertask** objects assigned to a User. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/planneruser-list-tasks?view=graph-rest-1.0 operationId: users.planner_ListTasks parameters: - name: user-id @@ -12011,8 +12347,11 @@ paths: get: tags: - users.plannerUser - summary: Get assignedToTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + summary: Get plannerAssignedToTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -12070,7 +12409,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property assignedToTaskBoardFormat in users + summary: Update plannerAssignedToTaskBoardTaskFormat + description: Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerassignedtotaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -12140,8 +12483,11 @@ paths: get: tags: - users.plannerUser - summary: Get bucketTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + summary: Get plannerBucketTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -12198,7 +12544,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property bucketTaskBoardFormat in users + summary: Update plannerBucketTaskBoardTaskFormat + description: Update the properties of **plannerBucketTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerbuckettaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -12268,8 +12618,11 @@ paths: get: tags: - users.plannerUser - summary: Get details from users - description: Read-only. Nullable. Additional details about the task. + summary: Get plannerTaskDetails + description: Retrieve the properties and relationships of a **plannerTaskDetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-get?view=graph-rest-1.0 operationId: users.planner.tasks_GetDetails parameters: - name: user-id @@ -12330,7 +12683,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property details in users + summary: Update plannertaskdetails + description: Update the properties of **plannertaskdetails** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannertaskdetails-update?view=graph-rest-1.0 operationId: users.planner.tasks_UpdateDetails parameters: - name: user-id @@ -12400,8 +12757,11 @@ paths: get: tags: - users.plannerUser - summary: Get progressTaskBoardFormat from users - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + summary: Get plannerProgressTaskBoardTaskFormat + description: Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-get?view=graph-rest-1.0 operationId: users.planner.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -12458,7 +12818,11 @@ paths: patch: tags: - users.plannerUser - summary: Update the navigation property progressTaskBoardFormat in users + summary: Update plannerProgressTaskBoardTaskFormat + description: Update the properties of **plannerProgressTaskBoardTaskFormat** object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/plannerprogresstaskboardtaskformat-update?view=graph-rest-1.0 operationId: users.planner.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -12537,6 +12901,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlan: @@ -12568,6 +12933,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -12575,6 +12941,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerBucket: @@ -12599,6 +12966,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerTask: @@ -12798,21 +13166,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Read-only. Nullable. Returns a collection of the specified buckets + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns a collection of the specified plans + x-ms-navigationProperty: true rosters: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerRoster' description: Read-only. Nullable. Returns a collection of the specified rosters + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns a collection of the specified tasks + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerRoster: @@ -12826,11 +13198,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerRosterMember' description: Retrieves the members of the plannerRoster. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Retrieves the plans contained by the plannerRoster. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerRosterMember: @@ -12869,30 +13243,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerDelta: @@ -13140,6 +13520,7 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerPlan' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.plannerBucketCollectionResponse: @@ -13152,6 +13533,7 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerBucket' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.plannerTaskCollectionResponse: @@ -13164,6 +13546,7 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerTask' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.plannerRosterCollectionResponse: @@ -13176,6 +13559,7 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerRoster' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.plannerRosterMemberCollectionResponse: @@ -13188,6 +13572,7 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerRosterMember' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.plannerDeltaCollectionResponse: @@ -13200,6 +13585,7 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerDelta' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.plannerContainerType: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index bf1b6b3bb85..4c382fc34cc 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -85,7 +85,11 @@ paths: get: tags: - auditLogs.directoryAudit - summary: Get directoryAudits from auditLogs + summary: List directoryAudits + description: 'Get the list of audit logs generated by Azure Active Directory. This includes audit logs generated by various services within Azure AD, including user, app, device and group Management, privileged identity management (PIM), access reviews, terms of use, identity protection, password management (SSPR and admin password resets), and self service group management.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryaudit-list?view=graph-rest-1.0 operationId: auditLogs_ListDirectoryAudits parameters: - $ref: '#/components/parameters/top' @@ -569,7 +573,11 @@ paths: get: tags: - auditLogs.provisioningObjectSummary - summary: Get provisioning from auditLogs + summary: List provisioningObjectSummary + description: 'Get all provisioning events that occurred in your tenant, such as the deletion of a group in a target application or the creation of a user when provisioning user accounts from your HR system. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/provisioningobjectsummary-list?view=graph-rest-1.0 operationId: auditLogs_ListProvisioning parameters: - $ref: '#/components/parameters/top' @@ -823,7 +831,11 @@ paths: get: tags: - auditLogs.signIn - summary: Get signIns from auditLogs + summary: List signIns + description: 'Get a list of signIn objects. The list contains the user sign-ins for your Azure Active Directory tenant. Sign-ins where a username and password are passed as part of authorization token, and successful federated sign-ins are currently included in the sign-in logs. The maximum and default page size is 1,000 objects and by default, the most recent sign-ins are returned first. Only sign-in events that occurred within the Azure Active Directory (Azure AD) default retention period are available.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/signin-list?view=graph-rest-1.0 operationId: auditLogs_ListSignIns parameters: - $ref: '#/components/parameters/top' @@ -1250,6 +1262,10 @@ paths: tags: - auditLogs.Actions summary: Invoke action confirmCompromised + description: 'Allow admins to mark an event in the Azure AD sign in logs as risky. Events marked as risky by an admin are immediately flagged as high risk in Azure AD Identity Protection, overriding previous risk states. Admins can confirm that events flagged as risky by Azure AD Identity Protection are in fact risky. For details about investigating Identity Protection risks, see How to investigate risk.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/signin-confirmcompromised?view=graph-rest-1.0 operationId: auditLogs.signIns_confirmCompromised requestBody: description: Action parameters @@ -1277,6 +1293,10 @@ paths: tags: - auditLogs.Actions summary: Invoke action confirmSafe + description: 'Allow admins to mark an event in Azure AD sign in logs as safe. Admins can either mark the events flagged as risky by Azure AD Identity Protection as safe, or they can mark unflagged events as safe. For details about investigating Identity Protection risks, see How to investigate risk.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/signin-confirmsafe?view=graph-rest-1.0 operationId: auditLogs.signIns_confirmSafe requestBody: description: Action parameters @@ -2256,8 +2276,11 @@ paths: get: tags: - reports.applicationSignInDetailedSummary - summary: Get applicationSignInDetailedSummary from reports - description: Represents a detailed summary of an application sign-in. + summary: List applicationSignInDetailedSummary + description: Retrieve the applicationSignInDetailedSummary objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-applicationsignindetailedsummary?view=graph-rest-1.0 operationId: reports_ListApplicationSignInDetailedSummary parameters: - $ref: '#/components/parameters/top' @@ -2641,8 +2664,11 @@ paths: get: tags: - reports.authenticationMethodsRoot - summary: Get userRegistrationDetails from reports - description: 'Represents the state of a user''s authentication methods, including which methods are registered and which features the user is registered and capable of (such as multi-factor authentication, self-service password reset, and passwordless authentication).' + summary: List userRegistrationDetails + description: Get a list of the authentication methods registered for the user as defined in the userRegistrationDetails object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/authenticationmethodsroot-list-userregistrationdetails?view=graph-rest-1.0 operationId: reports.authenticationMethods_ListUserRegistrationDetails parameters: - $ref: '#/components/parameters/top' @@ -2873,8 +2899,11 @@ paths: get: tags: - reports.credentialUserRegistrationDetails - summary: Get credentialUserRegistrationDetails from reports - description: Details of the usage of self-service password reset and multi-factor authentication (MFA) for all registered users. + summary: List credentialUserRegistrationDetails + description: Get a list of credentialUserRegistrationDetails objects for a given tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-credentialuserregistrationdetails?view=graph-rest-1.0 operationId: reports_ListCredentialUserRegistrationDetails parameters: - $ref: '#/components/parameters/top' @@ -3085,7 +3114,11 @@ paths: get: tags: - reports.printUsageByPrinter - summary: Get dailyPrintUsageByPrinter from reports + summary: List dailyPrintUsageByPrinter + description: 'Retrieve a list of daily print usage summaries, grouped by printer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-dailyprintusagebyprinter?view=graph-rest-1.0 operationId: reports_ListDailyPrintUsageGraphBPrePrinter parameters: - $ref: '#/components/parameters/top' @@ -3287,7 +3320,11 @@ paths: get: tags: - reports.printUsageByUser - summary: Get dailyPrintUsageByUser from reports + summary: List dailyPrintUsageByUser + description: 'Retrieve a list of daily print usage summaries, grouped by user.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-dailyprintusagebyuser?view=graph-rest-1.0 operationId: reports_ListDailyPrintUsageGraphBPreUser parameters: - $ref: '#/components/parameters/top' @@ -3929,13 +3966,18 @@ paths: - reports.Functions summary: Invoke function getAttackSimulationRepeatOffenders operationId: reports_getAttackSimulationRepeatOffenders + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -3948,24 +3990,32 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-20T00:00:00.0000000-07:00' - date: '2022-05-24T00:00:00.0000000-07:00' + removalDate: '2022-08-20T00:00:00.0000000+00:00' + date: '2022-05-24T00:00:00.0000000+00:00' version: 2022-05/Tasks_And_Plans description: 'This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API.' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /reports/microsoft.graph.getAttackSimulationSimulationUserCoverage(): get: tags: - reports.Functions summary: Invoke function getAttackSimulationSimulationUserCoverage operationId: reports_getAttackSimulationSimulationUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -3978,24 +4028,32 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-20T00:00:00.0000000-07:00' - date: '2022-05-24T00:00:00.0000000-07:00' + removalDate: '2022-08-20T00:00:00.0000000+00:00' + date: '2022-05-24T00:00:00.0000000+00:00' version: 2022-05/Tasks_And_Plans description: 'This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API.' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /reports/microsoft.graph.getAttackSimulationTrainingUserCoverage(): get: tags: - reports.Functions summary: Invoke function getAttackSimulationTrainingUserCoverage operationId: reports_getAttackSimulationTrainingUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -4008,11 +4066,14 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-20T00:00:00.0000000-07:00' - date: '2022-05-24T00:00:00.0000000-07:00' + removalDate: '2022-08-20T00:00:00.0000000+00:00' + date: '2022-05-24T00:00:00.0000000+00:00' version: 2022-05/Tasks_And_Plans description: 'This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API.' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getAzureADApplicationSignInSummary(period=''{period}'')': get: tags: @@ -4027,13 +4088,55 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appDisplayName + - failedSignInCount + - successfulSignInCount + - successPercentage + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appDisplayName + - appDisplayName desc + - failedSignInCount + - failedSignInCount desc + - successfulSignInCount + - successfulSignInCount desc + - successPercentage + - successPercentage desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of applicationSignInSummary type: object properties: value: @@ -4045,6 +4148,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getBrowserDistributionUserCounts(period=''{period}'')': get: tags: @@ -4149,13 +4255,55 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - authMethod + - failureActivityCount + - feature + - successfulActivityCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - authMethod + - authMethod desc + - failureActivityCount + - failureActivityCount desc + - feature + - feature desc + - successfulActivityCount + - successfulActivityCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of credentialUsageSummary type: object properties: value: @@ -4167,19 +4315,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /reports/microsoft.graph.getCredentialUserRegistrationCount(): get: tags: - reports.Functions summary: Invoke function getCredentialUserRegistrationCount + description: Report the current state of how many users in your organization are registered for self-service password reset and multi-factor authentication (MFA) capabilities. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-getcredentialuserregistrationcount?view=graph-rest-1.0 operationId: reports_getCredentialUserRegistrationCount + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - totalUserCount + - userRegistrationCounts + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - totalUserCount + - totalUserCount desc + - userRegistrationCounts + - userRegistrationCounts desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of credentialUserRegistrationCount type: object properties: value: @@ -4191,6 +4383,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getEmailActivityCounts(period=''{period}'')': get: tags: @@ -4465,7 +4660,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId=''{groupId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId=''{groupId}'',startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - reports.Functions @@ -4482,7 +4677,7 @@ paths: nullable: true - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -4492,7 +4687,7 @@ paths: nullable: true - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -4500,13 +4695,17 @@ paths: type: string format: date-time nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -4518,6 +4717,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getM365AppPlatformUserCounts(period=''{period}'')': get: tags: @@ -4840,13 +5042,73 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchange + - office365 + - oneDrive + - reportDate + - reportPeriod + - reportRefreshDate + - sharePoint + - skypeForBusiness + - teams + - yammer + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchange + - exchange desc + - office365 + - office365 desc + - oneDrive + - oneDrive desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePoint + - sharePoint desc + - skypeForBusiness + - skypeForBusiness desc + - teams + - teams desc + - yammer + - yammer desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ActiveUserCounts type: object properties: value: @@ -4858,6 +5120,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365ActiveUserDetail(date={date})': get: tags: @@ -4874,13 +5139,115 @@ paths: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string format: date + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedProducts + - deletedDate + - displayName + - exchangeLastActivityDate + - exchangeLicenseAssignDate + - hasExchangeLicense + - hasOneDriveLicense + - hasSharePointLicense + - hasSkypeForBusinessLicense + - hasTeamsLicense + - hasYammerLicense + - isDeleted + - oneDriveLastActivityDate + - oneDriveLicenseAssignDate + - reportRefreshDate + - sharePointLastActivityDate + - sharePointLicenseAssignDate + - skypeForBusinessLastActivityDate + - skypeForBusinessLicenseAssignDate + - teamsLastActivityDate + - teamsLicenseAssignDate + - userPrincipalName + - yammerLastActivityDate + - yammerLicenseAssignDate + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedProducts + - assignedProducts desc + - deletedDate + - deletedDate desc + - displayName + - displayName desc + - exchangeLastActivityDate + - exchangeLastActivityDate desc + - exchangeLicenseAssignDate + - exchangeLicenseAssignDate desc + - hasExchangeLicense + - hasExchangeLicense desc + - hasOneDriveLicense + - hasOneDriveLicense desc + - hasSharePointLicense + - hasSharePointLicense desc + - hasSkypeForBusinessLicense + - hasSkypeForBusinessLicense desc + - hasTeamsLicense + - hasTeamsLicense desc + - hasYammerLicense + - hasYammerLicense desc + - isDeleted + - isDeleted desc + - oneDriveLastActivityDate + - oneDriveLastActivityDate desc + - oneDriveLicenseAssignDate + - oneDriveLicenseAssignDate desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointLastActivityDate + - sharePointLastActivityDate desc + - sharePointLicenseAssignDate + - sharePointLicenseAssignDate desc + - skypeForBusinessLastActivityDate + - skypeForBusinessLastActivityDate desc + - skypeForBusinessLicenseAssignDate + - skypeForBusinessLicenseAssignDate desc + - teamsLastActivityDate + - teamsLastActivityDate desc + - teamsLicenseAssignDate + - teamsLicenseAssignDate desc + - userPrincipalName + - userPrincipalName desc + - yammerLastActivityDate + - yammerLastActivityDate desc + - yammerLicenseAssignDate + - yammerLicenseAssignDate desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ActiveUserDetail type: object properties: value: @@ -4892,6 +5259,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365ActiveUserDetail(period=''{period}'')': get: tags: @@ -4906,13 +5276,115 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedProducts + - deletedDate + - displayName + - exchangeLastActivityDate + - exchangeLicenseAssignDate + - hasExchangeLicense + - hasOneDriveLicense + - hasSharePointLicense + - hasSkypeForBusinessLicense + - hasTeamsLicense + - hasYammerLicense + - isDeleted + - oneDriveLastActivityDate + - oneDriveLicenseAssignDate + - reportRefreshDate + - sharePointLastActivityDate + - sharePointLicenseAssignDate + - skypeForBusinessLastActivityDate + - skypeForBusinessLicenseAssignDate + - teamsLastActivityDate + - teamsLicenseAssignDate + - userPrincipalName + - yammerLastActivityDate + - yammerLicenseAssignDate + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedProducts + - assignedProducts desc + - deletedDate + - deletedDate desc + - displayName + - displayName desc + - exchangeLastActivityDate + - exchangeLastActivityDate desc + - exchangeLicenseAssignDate + - exchangeLicenseAssignDate desc + - hasExchangeLicense + - hasExchangeLicense desc + - hasOneDriveLicense + - hasOneDriveLicense desc + - hasSharePointLicense + - hasSharePointLicense desc + - hasSkypeForBusinessLicense + - hasSkypeForBusinessLicense desc + - hasTeamsLicense + - hasTeamsLicense desc + - hasYammerLicense + - hasYammerLicense desc + - isDeleted + - isDeleted desc + - oneDriveLastActivityDate + - oneDriveLastActivityDate desc + - oneDriveLicenseAssignDate + - oneDriveLicenseAssignDate desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointLastActivityDate + - sharePointLastActivityDate desc + - sharePointLicenseAssignDate + - sharePointLicenseAssignDate desc + - skypeForBusinessLastActivityDate + - skypeForBusinessLastActivityDate desc + - skypeForBusinessLicenseAssignDate + - skypeForBusinessLicenseAssignDate desc + - teamsLastActivityDate + - teamsLastActivityDate desc + - teamsLicenseAssignDate + - teamsLicenseAssignDate desc + - userPrincipalName + - userPrincipalName desc + - yammerLastActivityDate + - yammerLastActivityDate desc + - yammerLicenseAssignDate + - yammerLicenseAssignDate desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ActiveUserDetail type: object properties: value: @@ -4924,6 +5396,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365GroupsActivityCounts(period=''{period}'')': get: tags: @@ -4938,13 +5413,64 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeEmailsReceived + - reportDate + - reportPeriod + - reportRefreshDate + - yammerMessagesLiked + - yammerMessagesPosted + - yammerMessagesRead + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeEmailsReceived + - exchangeEmailsReceived desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - yammerMessagesLiked + - yammerMessagesLiked desc + - yammerMessagesPosted + - yammerMessagesPosted desc + - yammerMessagesRead + - yammerMessagesRead desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityCounts type: object properties: value: @@ -4956,6 +5482,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365GroupsActivityDetail(date={date})': get: tags: @@ -4972,13 +5501,100 @@ paths: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string format: date + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxTotalItemCount + - exchangeReceivedEmailCount + - externalMemberCount + - groupDisplayName + - groupId + - groupType + - isDeleted + - lastActivityDate + - memberCount + - ownerPrincipalName + - reportPeriod + - reportRefreshDate + - sharePointActiveFileCount + - sharePointSiteStorageUsedInBytes + - sharePointTotalFileCount + - yammerLikedMessageCount + - yammerPostedMessageCount + - yammerReadMessageCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxStorageUsedInBytes desc + - exchangeMailboxTotalItemCount + - exchangeMailboxTotalItemCount desc + - exchangeReceivedEmailCount + - exchangeReceivedEmailCount desc + - externalMemberCount + - externalMemberCount desc + - groupDisplayName + - groupDisplayName desc + - groupId + - groupId desc + - groupType + - groupType desc + - isDeleted + - isDeleted desc + - lastActivityDate + - lastActivityDate desc + - memberCount + - memberCount desc + - ownerPrincipalName + - ownerPrincipalName desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointActiveFileCount + - sharePointActiveFileCount desc + - sharePointSiteStorageUsedInBytes + - sharePointSiteStorageUsedInBytes desc + - sharePointTotalFileCount + - sharePointTotalFileCount desc + - yammerLikedMessageCount + - yammerLikedMessageCount desc + - yammerPostedMessageCount + - yammerPostedMessageCount desc + - yammerReadMessageCount + - yammerReadMessageCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityDetail type: object properties: value: @@ -4990,6 +5606,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365GroupsActivityDetail(period=''{period}'')': get: tags: @@ -5003,14 +5622,101 @@ paths: required: true style: simple schema: - type: string + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxTotalItemCount + - exchangeReceivedEmailCount + - externalMemberCount + - groupDisplayName + - groupId + - groupType + - isDeleted + - lastActivityDate + - memberCount + - ownerPrincipalName + - reportPeriod + - reportRefreshDate + - sharePointActiveFileCount + - sharePointSiteStorageUsedInBytes + - sharePointTotalFileCount + - yammerLikedMessageCount + - yammerPostedMessageCount + - yammerReadMessageCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeMailboxStorageUsedInBytes + - exchangeMailboxStorageUsedInBytes desc + - exchangeMailboxTotalItemCount + - exchangeMailboxTotalItemCount desc + - exchangeReceivedEmailCount + - exchangeReceivedEmailCount desc + - externalMemberCount + - externalMemberCount desc + - groupDisplayName + - groupDisplayName desc + - groupId + - groupId desc + - groupType + - groupType desc + - isDeleted + - isDeleted desc + - lastActivityDate + - lastActivityDate desc + - memberCount + - memberCount desc + - ownerPrincipalName + - ownerPrincipalName desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointActiveFileCount + - sharePointActiveFileCount desc + - sharePointSiteStorageUsedInBytes + - sharePointSiteStorageUsedInBytes desc + - sharePointTotalFileCount + - sharePointTotalFileCount desc + - yammerLikedMessageCount + - yammerLikedMessageCount desc + - yammerPostedMessageCount + - yammerPostedMessageCount desc + - yammerReadMessageCount + - yammerReadMessageCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityDetail type: object properties: value: @@ -5022,6 +5728,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365GroupsActivityFileCounts(period=''{period}'')': get: tags: @@ -5036,13 +5745,58 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - active + - reportDate + - reportPeriod + - reportRefreshDate + - total + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - active + - active desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - total + - total desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityFileCounts type: object properties: value: @@ -5054,6 +5808,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365GroupsActivityGroupCounts(period=''{period}'')': get: tags: @@ -5068,13 +5825,58 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - active + - reportDate + - reportPeriod + - reportRefreshDate + - total + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - active + - active desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - total + - total desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityGroupCounts type: object properties: value: @@ -5086,6 +5888,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365GroupsActivityStorage(period=''{period}'')': get: tags: @@ -5100,13 +5905,58 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - mailboxStorageUsedInBytes + - reportDate + - reportPeriod + - reportRefreshDate + - siteStorageUsedInBytes + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - mailboxStorageUsedInBytes + - mailboxStorageUsedInBytes desc + - reportDate + - reportDate desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - siteStorageUsedInBytes + - siteStorageUsedInBytes desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365GroupsActivityStorage type: object properties: value: @@ -5118,6 +5968,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOffice365ServicesUserCounts(period=''{period}'')': get: tags: @@ -5132,13 +5985,91 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exchangeActive + - exchangeInactive + - office365Active + - office365Inactive + - oneDriveActive + - oneDriveInactive + - reportPeriod + - reportRefreshDate + - sharePointActive + - sharePointInactive + - skypeForBusinessActive + - skypeForBusinessInactive + - teamsActive + - teamsInactive + - yammerActive + - yammerInactive + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exchangeActive + - exchangeActive desc + - exchangeInactive + - exchangeInactive desc + - office365Active + - office365Active desc + - office365Inactive + - office365Inactive desc + - oneDriveActive + - oneDriveActive desc + - oneDriveInactive + - oneDriveInactive desc + - reportPeriod + - reportPeriod desc + - reportRefreshDate + - reportRefreshDate desc + - sharePointActive + - sharePointActive desc + - sharePointInactive + - sharePointInactive desc + - skypeForBusinessActive + - skypeForBusinessActive desc + - skypeForBusinessInactive + - skypeForBusinessInactive desc + - teamsActive + - teamsActive desc + - teamsInactive + - teamsInactive desc + - yammerActive + - yammerActive desc + - yammerInactive + - yammerInactive desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of office365ServicesUserCounts type: object properties: value: @@ -5150,6 +6081,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getOneDriveActivityFileCounts(period=''{period}'')': get: tags: @@ -5424,7 +6358,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId=''{printerId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId=''{printerId}'',startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - reports.Functions @@ -5441,7 +6375,7 @@ paths: nullable: true - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -5451,7 +6385,7 @@ paths: nullable: true - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -5459,13 +6393,17 @@ paths: type: string format: date-time nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -5477,6 +6415,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getRelyingPartyDetailedSummary(period=''{period}'')': get: tags: @@ -5491,13 +6432,76 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - failedSignInCount + - migrationStatus + - migrationValidationDetails + - relyingPartyId + - relyingPartyName + - replyUrls + - serviceId + - signInSuccessRate + - successfulSignInCount + - totalSignInCount + - uniqueUserCount + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - failedSignInCount + - failedSignInCount desc + - migrationStatus + - migrationStatus desc + - migrationValidationDetails + - migrationValidationDetails desc + - relyingPartyId + - relyingPartyId desc + - relyingPartyName + - relyingPartyName desc + - replyUrls + - replyUrls desc + - serviceId + - serviceId desc + - signInSuccessRate + - signInSuccessRate desc + - successfulSignInCount + - successfulSignInCount desc + - totalSignInCount + - totalSignInCount desc + - uniqueUserCount + - uniqueUserCount desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot + title: Collection of relyingPartyDetailedSummary type: object properties: value: @@ -5509,6 +6513,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getSharePointActivityFileCounts(period=''{period}'')': get: tags: @@ -6933,7 +7940,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/reports/microsoft.graph.getUserArchivedPrintJobs(userId=''{userId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')': + '/reports/microsoft.graph.getUserArchivedPrintJobs(userId=''{userId}'',startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: - reports.Functions @@ -6950,7 +7957,7 @@ paths: nullable: true - name: startDateTime in: path - description: 'Usage: startDateTime=''{startDateTime}''' + description: 'Usage: startDateTime={startDateTime}' required: true style: simple schema: @@ -6960,7 +7967,7 @@ paths: nullable: true - name: endDateTime in: path - description: 'Usage: endDateTime=''{endDateTime}''' + description: 'Usage: endDateTime={endDateTime}' required: true style: simple schema: @@ -6968,13 +7975,17 @@ paths: type: string format: date-time nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of reportRoot type: object properties: value: @@ -6986,6 +7997,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/reports/microsoft.graph.getYammerActivityCounts(period=''{period}'')': get: tags: @@ -7597,7 +8611,11 @@ paths: get: tags: - reports.printUsageByPrinter - summary: Get monthlyPrintUsageByPrinter from reports + summary: List monthlyPrintUsageByPrinter + description: 'Retrieve a list of monthly print usage summaries, grouped by printer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-monthlyprintusagebyprinter?view=graph-rest-1.0 operationId: reports_ListMonthlyPrintUsageGraphBPrePrinter parameters: - $ref: '#/components/parameters/top' @@ -7799,7 +8817,11 @@ paths: get: tags: - reports.printUsageByUser - summary: Get monthlyPrintUsageByUser from reports + summary: List monthlyPrintUsageByUser + description: 'Retrieve a list of monthly print usage summaries, grouped by user.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-monthlyprintusagebyuser?view=graph-rest-1.0 operationId: reports_ListMonthlyPrintUsageGraphBPreUser parameters: - $ref: '#/components/parameters/top' @@ -8492,13 +9514,18 @@ paths: - reports.Functions summary: Invoke function getAttackSimulationRepeatOffenders operationId: reports.security_getAttackSimulationRepeatOffenders + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of securityReportsRoot type: object properties: value: @@ -8510,19 +9537,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /reports/security/microsoft.graph.getAttackSimulationSimulationUserCoverage(): get: tags: - reports.Functions summary: Invoke function getAttackSimulationSimulationUserCoverage operationId: reports.security_getAttackSimulationSimulationUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of securityReportsRoot type: object properties: value: @@ -8534,19 +9569,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /reports/security/microsoft.graph.getAttackSimulationTrainingUserCoverage(): get: tags: - reports.Functions summary: Invoke function getAttackSimulationTrainingUserCoverage operationId: reports.security_getAttackSimulationTrainingUserCoverage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of securityReportsRoot type: object properties: value: @@ -8558,12 +9601,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /reports/userCredentialUsageDetails: get: tags: - reports.userCredentialUsageDetails - summary: Get userCredentialUsageDetails from reports - description: Represents the self-service password reset (SSPR) usage for a given tenant. + summary: List userCredentialUsageDetails + description: 'Get a list of userCredentialUsageDetails objects for a given tenant. Details include user information, status of the reset, and the reason for failure.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/reportroot-list-usercredentialusagedetails?view=graph-rest-1.0 operationId: reports_ListUserCredentialUsageDetails parameters: - $ref: '#/components/parameters/top' @@ -8780,18 +9829,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryAudit' + x-ms-navigationProperty: true directoryProvisioning: type: array items: $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' + x-ms-navigationProperty: true provisioning: type: array items: $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' + x-ms-navigationProperty: true signIns: type: array items: $ref: '#/components/schemas/microsoft.graph.signIn' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.directoryAudit: @@ -9161,11 +10214,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementCachedReportConfiguration' description: Entity representing the configuration of a cached report + x-ms-navigationProperty: true exportJobs: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementExportJob' description: Entity representing a job to export a report + x-ms-navigationProperty: true additionalProperties: type: object description: Singleton entity that acts as a container for all reports functionality. @@ -9271,6 +10326,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.applicationSignInDetailedSummary' description: Represents a detailed summary of an application sign-in. + x-ms-navigationProperty: true authenticationMethods: $ref: '#/components/schemas/microsoft.graph.authenticationMethodsRoot' credentialUserRegistrationDetails: @@ -9278,43 +10334,53 @@ components: items: $ref: '#/components/schemas/microsoft.graph.credentialUserRegistrationDetails' description: Details of the usage of self-service password reset and multi-factor authentication (MFA) for all registered users. + x-ms-navigationProperty: true userCredentialUsageDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetails' description: Represents the self-service password reset (SSPR) usage for a given tenant. + x-ms-navigationProperty: true dailyPrintUsageByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true dailyPrintUsageByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true dailyPrintUsageSummariesByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true dailyPrintUsageSummariesByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true monthlyPrintUsageByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true monthlyPrintUsageByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true monthlyPrintUsageSummariesByPrinter: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' + x-ms-navigationProperty: true monthlyPrintUsageSummariesByUser: type: array items: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.securityReportsRoot' additionalProperties: @@ -9357,6 +10423,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userRegistrationDetails' description: 'Represents the state of a user''s authentication methods, including which methods are registered and which features the user is registered and capable of (such as multi-factor authentication, self-service password reset, and passwordless authentication).' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userRegistrationFeatureSummary: @@ -11073,6 +12140,11 @@ components: $ref: '#/components/schemas/microsoft.graph.trainingStatus' additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.usageAuthMethod: title: usageAuthMethod enum: @@ -11175,6 +12247,7 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryAudit' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.provisioningObjectSummaryCollectionResponse: @@ -11187,6 +12260,7 @@ components: $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.signInCollectionResponse: @@ -11199,6 +12273,7 @@ components: $ref: '#/components/schemas/microsoft.graph.signIn' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementCachedReportConfigurationCollectionResponse: @@ -11211,6 +12286,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementCachedReportConfiguration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementExportJobCollectionResponse: @@ -11223,6 +12299,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementExportJob' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.applicationSignInDetailedSummaryCollectionResponse: @@ -11235,6 +12312,7 @@ components: $ref: '#/components/schemas/microsoft.graph.applicationSignInDetailedSummary' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userRegistrationDetailsCollectionResponse: @@ -11247,6 +12325,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userRegistrationDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.credentialUserRegistrationDetailsCollectionResponse: @@ -11259,6 +12338,7 @@ components: $ref: '#/components/schemas/microsoft.graph.credentialUserRegistrationDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printUsageByPrinterCollectionResponse: @@ -11271,6 +12351,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printUsageByPrinter' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.printUsageByUserCollectionResponse: @@ -11283,6 +12364,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printUsageByUser' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userCredentialUsageDetailsCollectionResponse: @@ -11295,6 +12377,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetails' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.appIdentity: diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index 7e7abea86a4..e1240b93303 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -12,6 +12,9 @@ paths: - schemaExtensions.schemaExtension summary: List schemaExtensions description: "Get a list of schemaExtension objects in your tenant. The schema extensions can be `InDevelopment`, `Available`, or `Deprecated` and includes schema extensions:\n+ Created by any apps you own in the current tenant.\n+ Owned by other apps that are marked as `Available`.\n+ Created by other developers from other tenants and marked as `Available`. This is different from other APIs that only return tenant-specific data. Extension data created based on schema extension definitions is tenant-specific and can only be accessed by apps explicitly granted permission. " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schemaextension-list?view=graph-rest-1.0 operationId: schemaExtensions.schemaExtension_ListSchemaExtension parameters: - $ref: '#/components/parameters/top' @@ -85,6 +88,9 @@ paths: - schemaExtensions.schemaExtension summary: Create schemaExtension description: "Create a new schemaExtension definition and its associated schema extension property to extend a supporting resource type. Schema extensions let you add strongly-typed custom data to a resource. The app that creates a schema extension is the owner app. Depending on the \nstate of the extension, the owner app, and only the owner app, may update or delete the extension. See examples of how to define a schema extension that describes a training course, \nuse the schema extension definition to create a new group with training course data, and \nadd training course data to an existing group." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schemaextension-post-schemaextensions?view=graph-rest-1.0 operationId: schemaExtensions.schemaExtension_CreateSchemaExtension requestBody: description: New entity @@ -109,6 +115,9 @@ paths: - schemaExtensions.schemaExtension summary: Get schemaExtension description: Get the properties of the specified schemaExtension definition. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schemaextension-get?view=graph-rest-1.0 operationId: schemaExtensions.schemaExtension_GetSchemaExtension parameters: - name: schemaExtension-id @@ -163,6 +172,9 @@ paths: - schemaExtensions.schemaExtension summary: Update schemaExtension description: 'Update properties in the definition of the specified schemaExtension. Additive updates to the extension can only be made when the extension is in the `InDevelopment` or `Available` status. This means custom properties or target resource types cannot be removed from the definition, but new custom properties can be added and the description of the extension changed. The update applies to all the resources that are included in the **targetTypes** property of the extension. These resources are among the supporting resource types. For delegated flows, the signed-in user can update a schema extension as long as the **owner** property of the extension is set to the **appId** of an application the signed-in user owns. That application can be the one that initially created the extension, or some other application owned by the signed-in user. This criteria for the **owner** property allows a signed-in user to make updates through other applications they don''t own, such as Microsoft Graph Explorer. When using Graph Explorer to update a **schemaExtension** resource, include the **owner** property in the PATCH request body. For more information, see the Extensions section in Known issues with Microsoft Graph.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schemaextension-update?view=graph-rest-1.0 operationId: schemaExtensions.schemaExtension_UpdateSchemaExtension parameters: - name: schemaExtension-id @@ -191,6 +203,9 @@ paths: - schemaExtensions.schemaExtension summary: Delete schemaExtension description: 'Delete the definition of a schema extension. Only the app that created the schema extension (owner app) can delete the schema extension definition, and only when the extension is in the `InDevelopment` state. Deleting a schema extension definition does not affect accessing custom data that has been added to resource instances based on that definition.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schemaextension-delete?view=graph-rest-1.0 operationId: schemaExtensions.schemaExtension_DeleteSchemaExtension parameters: - name: schemaExtension-id @@ -275,6 +290,7 @@ components: $ref: '#/components/schemas/microsoft.graph.schemaExtension' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index cc97626096c..162eac266d6 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -73,7 +73,11 @@ paths: get: tags: - external.externalConnection - summary: Get connections from external + summary: List connections + description: Retrieve a list of externalConnections. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalconnectors-externalconnection-list?view=graph-rest-1.0 operationId: external_ListConnections parameters: - $ref: '#/components/parameters/top' @@ -170,7 +174,11 @@ paths: post: tags: - external.externalConnection - summary: Create new navigation property to connections for external + summary: Create connection + description: Create a new externalConnection. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalconnectors-external-post-connections?view=graph-rest-1.0 operationId: external_CreateConnections requestBody: description: New navigation property @@ -409,7 +417,11 @@ paths: post: tags: - external.externalConnection - summary: Create new navigation property to groups for external + summary: Create externalGroup + description: Create a new externalGroup object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalconnectors-externalconnection-post-groups?view=graph-rest-1.0 operationId: external.connections_CreateGroups parameters: - name: externalConnection-id @@ -654,7 +666,11 @@ paths: post: tags: - external.externalConnection - summary: Create new navigation property to members for external + summary: Create externalGroupMember + description: Create a new externalGroupMember object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalconnectors-externalgroup-post-members?view=graph-rest-1.0 operationId: external.connections.groups_CreateMembers parameters: - name: externalConnection-id @@ -1483,7 +1499,7 @@ paths: content: application/json: schema: - title: Collection of externalItem + title: Collection of externalActivityResult type: object properties: value: @@ -1495,6 +1511,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/external/connections/{externalConnection-id}/operations': get: tags: @@ -1730,7 +1749,11 @@ paths: get: tags: - external.externalConnection - summary: Get quota from external + summary: Get connectionQuota + description: Retrieve the properties and relationships of a connectionQuota object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalconnectors-connectionquota-get?view=graph-rest-1.0 operationId: external.connections_GetQuota parameters: - name: externalConnection-id @@ -1833,7 +1856,11 @@ paths: get: tags: - external.externalConnection - summary: Get schema from external + summary: Get schema + description: Retrieve the properties of a schema for an externalConnection. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalconnectors-schema-get?view=graph-rest-1.0 operationId: external.connections_GetSchema parameters: - name: externalConnection-id @@ -1883,7 +1910,11 @@ paths: patch: tags: - external.externalConnection - summary: Update the navigation property schema in external + summary: Update schema + description: Update the properties of a schema for an externalConnection. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-1.0 operationId: external.connections_UpdateSchema parameters: - name: externalConnection-id @@ -2011,8 +2042,11 @@ paths: get: tags: - search.acronym - summary: Get acronyms from search - description: Administrative answer in Microsoft Search results to define common acronyms in a organization. + summary: List acronyms + description: Get a list of the acronym objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/search-searchentity-list-acronyms?view=graph-rest-1.0 operationId: search_ListAcronyms parameters: - $ref: '#/components/parameters/top' @@ -2090,7 +2124,11 @@ paths: post: tags: - search.acronym - summary: Create new navigation property to acronyms for search + summary: Create acronym + description: Create a new acronym object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/search-searchentity-post-acronyms?view=graph-rest-1.0 operationId: search_CreateAcronyms requestBody: description: New navigation property @@ -2223,8 +2261,11 @@ paths: get: tags: - search.bookmark - summary: Get bookmarks from search - description: Administrative answer in Microsoft Search results for common search queries in an organization. + summary: List bookmarks + description: Get a list of bookmark objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/search-searchentity-list-bookmarks?view=graph-rest-1.0 operationId: search_ListBookmarks parameters: - $ref: '#/components/parameters/top' @@ -2329,7 +2370,11 @@ paths: post: tags: - search.bookmark - summary: Create new navigation property to bookmarks for search + summary: Create bookmark + description: Create a new bookmark object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/search-searchentity-post-bookmarks?view=graph-rest-1.0 operationId: search_CreateBookmarks requestBody: description: New navigation property @@ -2472,6 +2517,10 @@ paths: tags: - search.Actions summary: Invoke action query + description: Run a specified search query. Search results are provided in the response. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/search-query?view=graph-rest-1.0 operationId: search_query requestBody: description: Action parameters @@ -2493,7 +2542,6 @@ paths: content: application/json: schema: - title: Collection of searchEntity type: object properties: value: @@ -2505,12 +2553,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /search/qnas: get: tags: - search.qna - summary: Get qnas from search - description: Administrative answer in Microsoft Search results which provide answers for specific search keywords in an organization. + summary: List qnas + description: Get a list of the qna objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/search-searchentity-list-qnas?view=graph-rest-1.0 operationId: search_ListQnas parameters: - $ref: '#/components/parameters/top' @@ -2609,7 +2663,11 @@ paths: post: tags: - search.qna - summary: Create new navigation property to qnas for search + summary: Create qna + description: Create a new qna object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/search-searchentity-post-qnas?view=graph-rest-1.0 operationId: search_CreateQnas requestBody: description: New navigation property @@ -2755,6 +2813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.externalConnectors.externalConnection: @@ -2796,14 +2855,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalGroup' + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalItem' + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.externalConnectors.connectionOperation' + x-ms-navigationProperty: true quota: $ref: '#/components/schemas/microsoft.graph.externalConnectors.connectionQuota' schema: @@ -2829,6 +2891,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.externalConnectors.identity' description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.externalConnectors.identity: @@ -2861,6 +2924,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalActivity' description: Write-only property. Returns results. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.externalConnectors.externalActivity: @@ -2942,16 +3006,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.search.acronym' description: Administrative answer in Microsoft Search results to define common acronyms in a organization. + x-ms-navigationProperty: true bookmarks: type: array items: $ref: '#/components/schemas/microsoft.graph.search.bookmark' description: Administrative answer in Microsoft Search results for common search queries in an organization. + x-ms-navigationProperty: true qnas: type: array items: $ref: '#/components/schemas/microsoft.graph.search.qna' description: Administrative answer in Microsoft Search results which provide answers for specific search keywords in an organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.search.acronym: @@ -3081,8 +3148,6 @@ components: nullable: true resultTemplateOptions: $ref: '#/components/schemas/microsoft.graph.resultTemplateOption' - sharePointOneDriveOptions: - $ref: '#/components/schemas/microsoft.graph.sharePointOneDriveOptions' size: maximum: 2147483647 minimum: -2147483648 @@ -3568,14 +3633,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.sharePointOneDriveOptions: - title: sharePointOneDriveOptions - type: object - properties: - includeContent: - $ref: '#/components/schemas/microsoft.graph.searchContent' - additionalProperties: - type: object microsoft.graph.sortProperty: title: sortProperty type: object @@ -3656,6 +3713,7 @@ components: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.externalConnectors.externalGroupCollectionResponse: @@ -3668,6 +3726,7 @@ components: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.externalConnectors.identityCollectionResponse: @@ -3680,6 +3739,7 @@ components: $ref: '#/components/schemas/microsoft.graph.externalConnectors.identity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.externalConnectors.externalItemCollectionResponse: @@ -3692,6 +3752,7 @@ components: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.externalConnectors.externalActivityCollectionResponse: @@ -3704,6 +3765,7 @@ components: $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalActivity' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.externalConnectors.connectionOperationCollectionResponse: @@ -3716,6 +3778,7 @@ components: $ref: '#/components/schemas/microsoft.graph.externalConnectors.connectionOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.search.acronymCollectionResponse: @@ -3728,6 +3791,7 @@ components: $ref: '#/components/schemas/microsoft.graph.search.acronym' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.search.bookmarkCollectionResponse: @@ -3740,6 +3804,7 @@ components: $ref: '#/components/schemas/microsoft.graph.search.bookmark' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.search.qnaCollectionResponse: @@ -3752,6 +3817,7 @@ components: $ref: '#/components/schemas/microsoft.graph.search.qna' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.externalConnectors.urlToItemResolverBase: @@ -3941,13 +4007,6 @@ components: description: Contains the actual search terms of the request. additionalProperties: type: object - microsoft.graph.searchContent: - title: searchContent - enum: - - sharedContent - - privateContent - - unknownFutureValue - type: string microsoft.graph.searchAggregation: title: searchAggregation type: object diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index 102fbc39573..e92e5d0948f 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -161,8 +161,11 @@ paths: get: tags: - security.alert - summary: Get alerts from security - description: Notifications for suspicious or potential security issues in a customer’s tenant. + summary: List alerts + description: Retrieve a list of alert objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/alert-list?view=graph-rest-1.0 operationId: security_ListAlerts parameters: - $ref: '#/components/parameters/top' @@ -355,12 +358,176 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/security/alerts/{alert-id}': + get: + tags: + - security.alert + summary: Get alerts from security + description: Notifications for suspicious or potential security issues in a customer’s tenant. + operationId: security_GetAlerts + parameters: + - name: alert-id + in: path + description: 'key: id of alert' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alert + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activityGroupName + - alertDetections + - assignedTo + - azureSubscriptionId + - azureTenantId + - category + - closedDateTime + - cloudAppStates + - comments + - confidence + - createdDateTime + - description + - detectionIds + - eventDateTime + - feedback + - fileStates + - historyStates + - hostStates + - incidentIds + - investigationSecurityStates + - lastEventDateTime + - lastModifiedDateTime + - malwareStates + - messageSecurityStates + - networkConnections + - processes + - recommendedActions + - registryKeyStates + - securityResources + - severity + - sourceMaterials + - status + - tags + - title + - triggers + - uriClickSecurityStates + - userStates + - vendorInformation + - vulnerabilityStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.alert' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.alert + summary: Update the navigation property alerts in security + operationId: security_UpdateAlerts + parameters: + - name: alert-id + in: path + description: 'key: id of alert' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alert + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.alert' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/alerts/microsoft.graph.updateAlerts: + post: + tags: + - security.Actions + summary: Invoke action updateAlerts + description: Update multiple alerts in one request instead of multiple requests. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/alert-updatealerts?view=graph-rest-1.0 + operationId: security.alerts_updateAlerts + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alert' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of alert + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alert' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/alerts_v2: get: tags: - security.alert - summary: Get alerts_v2 from security - description: A collection of alerts in Microsoft 365 Defender. + summary: List alerts_v2 + description: 'Get a list of alert resources that have been created to track suspicious activities in an organization. This operation lets you filter and sort through alerts to create an informed cyber security response. It exposes a collection of alerts that were flagged in your network, within the time range you specified in your environment retention policy. The most recent alerts are displayed at the top of the list.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-list-alerts_v2?view=graph-rest-1.0 operationId: security_ListAlerts_v2 parameters: - $ref: '#/components/parameters/top' @@ -651,186 +818,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/security/alerts/{alert-id}': - get: - tags: - - security.alert - summary: Get alerts from security - description: Notifications for suspicious or potential security issues in a customer’s tenant. - operationId: security_GetAlerts - parameters: - - name: alert-id - in: path - description: 'key: id of alert' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: alert - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - activityGroupName - - alertDetections - - assignedTo - - azureSubscriptionId - - azureTenantId - - category - - closedDateTime - - cloudAppStates - - comments - - confidence - - createdDateTime - - description - - detectionIds - - eventDateTime - - feedback - - fileStates - - historyStates - - hostStates - - incidentIds - - investigationSecurityStates - - lastEventDateTime - - lastModifiedDateTime - - malwareStates - - messageSecurityStates - - networkConnections - - processes - - recommendedActions - - registryKeyStates - - securityResources - - severity - - sourceMaterials - - status - - tags - - title - - triggers - - uriClickSecurityStates - - userStates - - vendorInformation - - vulnerabilityStates - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.alert' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - security.alert - summary: Update the navigation property alerts in security - operationId: security_UpdateAlerts - parameters: - - name: alert-id - in: path - description: 'key: id of alert' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: alert - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.alert' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - security.alert - summary: Delete navigation property alerts for security - operationId: security_DeleteAlerts - parameters: - - name: alert-id - in: path - description: 'key: id of alert' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: alert - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /security/alerts/microsoft.graph.updateAlerts: - post: - tags: - - security.Actions - summary: Invoke action updateAlerts - operationId: security.alerts_updateAlerts - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alert' - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of alert - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alert' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action /security/attackSimulation: get: tags: @@ -922,8 +909,11 @@ paths: get: tags: - security.attackSimulationRoot - summary: Get simulationAutomations from security - description: Represents simulation automations created to run on a tenant. + summary: List simulationAutomations + description: Get a list of attack simulation automations for a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attacksimulationroot-list-simulationautomations?view=graph-rest-1.0 operationId: security.attackSimulation_ListSimulationAutomations parameters: - $ref: '#/components/parameters/top' @@ -1151,8 +1141,11 @@ paths: get: tags: - security.attackSimulationRoot - summary: Get runs from security - description: A collection of simulation automation runs. + summary: List runs + description: Get a list of the attack simulation automation runs for a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/simulationautomation-list-runs?view=graph-rest-1.0 operationId: security.attackSimulation.simulationAutomations_ListRuns parameters: - name: simulationAutomation-id @@ -1392,8 +1385,11 @@ paths: get: tags: - security.attackSimulationRoot - summary: Get simulations from security - description: Represents an attack simulation training campaign in a tenant. + summary: List simulations + description: Get a list of attack simulation campaigns for a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attacksimulationroot-list-simulations?view=graph-rest-1.0 operationId: security.attackSimulation_ListSimulations parameters: - $ref: '#/components/parameters/top' @@ -1718,7 +1714,11 @@ paths: get: tags: - security.casesRoot - summary: Get ediscoveryCases from security + summary: List ediscoveryCases + description: Get a list of the ediscoveryCase objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-casesroot-list-ediscoverycases?view=graph-rest-1.0 operationId: security.cases_ListEdiscoveryCases parameters: - $ref: '#/components/parameters/top' @@ -1818,7 +1818,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to ediscoveryCases for security + summary: Create ediscoveryCase + description: Create a new ediscoveryCase object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-casesroot-post-ediscoverycases?view=graph-rest-1.0 operationId: security.cases_CreateEdiscoveryCases requestBody: description: New navigation property @@ -2005,8 +2009,11 @@ paths: get: tags: - security.casesRoot - summary: Get custodians from security - description: Returns a list of case ediscoveryCustodian objects for this case. + summary: List ediscoveryCustodian + description: Get a list of the custodian objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-list-custodians?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_ListCustodians parameters: - name: ediscoveryCase-id @@ -2103,7 +2110,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to custodians for security + summary: Create custodians + description: "Create a new ediscoveryCustodian object.\nAfter the custodian object is created, you will need to create the custodian's userSource to reference their mailbox and OneDrive for Business site." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-post-custodians?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_CreateCustodians parameters: - name: ediscoveryCase-id @@ -2309,8 +2320,11 @@ paths: get: tags: - security.casesRoot - summary: Get lastIndexOperation from security - description: Operation entity that represents the latest indexing for the custodian. + summary: List lastIndexOperation + description: Get a list of the ediscoveryIndexOperation associated with an ediscoveryCustodian. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-list-lastindexoperation?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_GetLastIndexOperation parameters: - name: ediscoveryCase-id @@ -2375,6 +2389,10 @@ paths: tags: - security.Actions summary: Invoke action activate + description: 'Activate a custodian that has been released from a case to make them part of the case again. For details, see Manage custodians in an eDiscovery (Premium) case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-activate?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_activate parameters: - name: ediscoveryCase-id @@ -2404,6 +2422,10 @@ paths: tags: - security.Actions summary: Invoke action applyHold + description: 'Start the process of applying hold on eDiscovery custodians. After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an eDiscoveryHoldOperation object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-applyhold?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_applyHold parameters: - name: ediscoveryCase-id @@ -2433,6 +2455,10 @@ paths: tags: - security.Actions summary: Invoke action release + description: 'Release a custodian from a case. For details, see Release a custodian from a case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-release?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_release parameters: - name: ediscoveryCase-id @@ -2462,6 +2488,10 @@ paths: tags: - security.Actions summary: Invoke action removeHold + description: 'Start the process of removing hold from eDiscovery custodians. After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an eDiscoveryHoldOperation object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-removehold?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_removeHold parameters: - name: ediscoveryCase-id @@ -2491,6 +2521,10 @@ paths: tags: - security.Actions summary: Invoke action updateIndex + description: Trigger an indexOperation + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-updateindex?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_updateIndex parameters: - name: ediscoveryCase-id @@ -2519,8 +2553,11 @@ paths: get: tags: - security.casesRoot - summary: Get siteSources from security - description: Data source entity for SharePoint sites associated with the custodian. + summary: List siteSources + description: Get a list of the siteSource objects associated with an ediscoveryCustodian. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-list-sitesources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_ListSiteSources parameters: - name: ediscoveryCase-id @@ -2607,7 +2644,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to siteSources for security + summary: Create siteSource + description: Create a new siteSource object associated with an eDiscovery custodian. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-post-sitesources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_CreateSiteSources parameters: - name: ediscoveryCase-id @@ -3021,8 +3062,11 @@ paths: get: tags: - security.casesRoot - summary: Get unifiedGroupSources from security - description: Data source entity for groups associated with the custodian. + summary: List unifiedGroupSources + description: Get a list of the unifiedGroupSource objects associated with an ediscoveryCustodian. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-list-unifiedgroupsources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_ListUnifiedGroupSources parameters: - name: ediscoveryCase-id @@ -3112,7 +3156,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to unifiedGroupSources for security + summary: Create custodian unifiedGroupSource + description: Create a new unifiedGroupSource object associated with an eDiscovery custodian. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-post-unifiedgroupsources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_CreateUnifiedGroupSources parameters: - name: ediscoveryCase-id @@ -3659,8 +3707,11 @@ paths: get: tags: - security.casesRoot - summary: Get userSources from security - description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site. + summary: List userSources + description: Get a list of the userSource objects associated with an ediscoveryCustodian. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-list-usersources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_ListUserSources parameters: - name: ediscoveryCase-id @@ -3754,7 +3805,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to userSources for security + summary: Create custodian userSource + description: Create a new userSource object associated with an eDiscovery custodian. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycustodian-post-usersources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.custodians_CreateUserSources parameters: - name: ediscoveryCase-id @@ -4024,8 +4079,11 @@ paths: get: tags: - security.casesRoot - summary: Get legalHolds from security - description: Returns a list of case eDiscoveryHoldPolicy objects for this case. + summary: List ediscoveryHoldPolicies + description: Get a list of the ediscoveryHoldPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-list-legalholds?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_ListLegalHolds parameters: - name: ediscoveryCase-id @@ -4124,7 +4182,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to legalHolds for security + summary: Create ediscoveryHoldPolicy + description: Create a new ediscoveryHoldPolicy object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-post-legalholds?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_CreateLegalHolds parameters: - name: ediscoveryCase-id @@ -4396,7 +4458,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to siteSources for security + summary: Create siteSource + description: Create a new siteSource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryholdpolicy-post-sitesources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.legalHolds_CreateSiteSources parameters: - name: ediscoveryCase-id @@ -4905,7 +4971,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to userSources for security + summary: Create userSource + description: Create a new userSource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryholdpolicy-post-usersources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.legalHolds_CreateUserSources parameters: - name: ediscoveryCase-id @@ -5104,6 +5174,10 @@ paths: tags: - security.Actions summary: Invoke action close + description: 'Close an eDiscovery case. For details, see Close a case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-close?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_close parameters: - name: ediscoveryCase-id @@ -5125,6 +5199,10 @@ paths: tags: - security.Actions summary: Invoke action reopen + description: 'Reopen an eDiscovery case that was closed. For details, see Reopen a closed case.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-reopen?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_reopen parameters: - name: ediscoveryCase-id @@ -5233,7 +5311,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to noncustodialDataSources for security + summary: Create nonCustodialDataSources + description: Create a new ediscoveryNoncustodialDataSource object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-post-noncustodialdatasources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_CreateNoncustodialDataSources parameters: - name: ediscoveryCase-id @@ -5618,6 +5700,10 @@ paths: tags: - security.Actions summary: Invoke action applyHold + description: 'Start the process of applying hold on eDiscovery non-custodial data sources. After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an eDiscoveryHoldOperation object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverynoncustodialdatasource-applyhold?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.noncustodialDataSources_applyHold parameters: - name: ediscoveryCase-id @@ -5647,6 +5733,10 @@ paths: tags: - security.Actions summary: Invoke action release + description: Release the non-custodial data source from the case. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverynoncustodialdatasource-release?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.noncustodialDataSources_release parameters: - name: ediscoveryCase-id @@ -5676,6 +5766,10 @@ paths: tags: - security.Actions summary: Invoke action removeHold + description: 'Start the process of removing hold from eDiscovery non-custodial data sources. After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an eDiscoveryHoldOperation object.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverynoncustodialdatasource-removehold?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.noncustodialDataSources_removeHold parameters: - name: ediscoveryCase-id @@ -5705,6 +5799,10 @@ paths: tags: - security.Actions summary: Invoke action updateIndex + description: Trigger an indexOperation + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverynoncustodialdatasource-updateindex?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.noncustodialDataSources_updateIndex parameters: - name: ediscoveryCase-id @@ -5805,8 +5903,11 @@ paths: get: tags: - security.casesRoot - summary: Get operations from security - description: Returns a list of case caseOperation objects for this case. + summary: List caseOperations + description: Get a list of the caseOperation objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-list-operations?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_ListOperations parameters: - name: ediscoveryCase-id @@ -6058,8 +6159,11 @@ paths: get: tags: - security.casesRoot - summary: Get reviewSets from security - description: Returns a list of eDiscoveryReviewSet objects in the case. + summary: List reviewSets + description: Get a list of ediscoveryReviewSet objects associated with an eDiscovery case. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-list-reviewsets?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_ListReviewSets parameters: - name: ediscoveryCase-id @@ -6137,7 +6241,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to reviewSets for security + summary: Create reviewSets + description: Create a new ediscoveryReviewSet object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-post-reviewsets?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_CreateReviewSets parameters: - name: ediscoveryCase-id @@ -6318,8 +6426,11 @@ paths: get: tags: - security.casesRoot - summary: Get files from security - description: Represents files within the review set. + summary: List ediscoveryFiles + description: Get a list of the ediscoveryFile objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewset-list-files?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets_ListFiles parameters: - name: ediscoveryCase-id @@ -6653,6 +6764,9 @@ paths: tags: - security.casesRoot summary: Get content for the navigation property files from security + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewset-list-files?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets_GetFilesContent parameters: - name: ediscoveryCase-id @@ -6846,6 +6960,9 @@ paths: tags: - security.casesRoot summary: Get extractedTextContent for the navigation property files from security + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewset-list-files?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets_GetFilesExtractedTextContent parameters: - name: ediscoveryCase-id @@ -7132,6 +7249,10 @@ paths: tags: - security.Actions summary: Invoke action addToReviewSet + description: 'Start the process of adding a collection from Microsoft 365 services to a review set. After the operation is created, you can get the status of the operation by retrieving the `Location` parameter from the response headers. The location provides a URL that will return a Add to review set operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewset-addtoreviewset?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets_addToReviewSet parameters: - name: ediscoveryCase-id @@ -7175,6 +7296,10 @@ paths: tags: - security.Actions summary: Invoke action export + description: 'Initiate an export from a **reviewSet**. For details, see Export documents from a review set in eDiscovery (Premium).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewset-export?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets_export parameters: - name: ediscoveryCase-id @@ -7229,8 +7354,11 @@ paths: get: tags: - security.casesRoot - summary: Get queries from security - description: Represents queries within the review set. + summary: List queries + description: Get the list of queries associated with an eDiscovery review set. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewset-list-queries?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets_ListQueries parameters: - name: ediscoveryCase-id @@ -7324,7 +7452,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to queries for security + summary: Create ediscoveryReviewSetQuery + description: Create a new ediscoveryReviewSetQuery object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewset-post-queries?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets_CreateQueries parameters: - name: ediscoveryCase-id @@ -7530,6 +7662,10 @@ paths: tags: - security.Actions summary: Invoke action applyTags + description: 'Apply tags to files in an eDiscovery review set. For details, see Tag documents in a review set in eDiscovery.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewsetquery-applytags?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets.queries_applyTags parameters: - name: ediscoveryCase-id @@ -7585,6 +7721,10 @@ paths: tags: - security.Actions summary: Invoke action export + description: 'Initiate an export from a **reviewSet** query. For details, see Export documents from a review set in eDiscovery (Premium).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoveryreviewsetquery-export?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.reviewSets.queries_export parameters: - name: ediscoveryCase-id @@ -7611,76 +7751,144 @@ paths: schema: type: string x-ms-docs-key-type: ediscoveryReviewSetQuery - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - outputName: - type: string - nullable: true - description: - type: string - nullable: true - azureBlobContainer: - type: string - nullable: true - azureBlobToken: - type: string - nullable: true - exportOptions: - $ref: '#/components/schemas/microsoft.graph.security.exportOptions' - exportStructure: - $ref: '#/components/schemas/microsoft.graph.security.exportFileStructure' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets/{ediscoveryReviewSet-id}/queries/{ediscoveryReviewSetQuery-id}/microsoft.graph.security.run()': - get: - tags: - - security.Functions - summary: Invoke function run - operationId: security.cases.ediscoveryCases.reviewSets.queries_run - parameters: - - name: ediscoveryCase-id - in: path - description: 'key: id of ediscoveryCase' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: ediscoveryCase - - name: ediscoveryReviewSet-id - in: path - description: 'key: id of ediscoveryReviewSet' - required: true - style: simple + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + outputName: + type: string + nullable: true + description: + type: string + nullable: true + azureBlobContainer: + type: string + nullable: true + azureBlobToken: + type: string + nullable: true + exportOptions: + $ref: '#/components/schemas/microsoft.graph.security.exportOptions' + exportStructure: + $ref: '#/components/schemas/microsoft.graph.security.exportFileStructure' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets/{ediscoveryReviewSet-id}/queries/{ediscoveryReviewSetQuery-id}/microsoft.graph.security.run()': + get: + tags: + - security.Functions + summary: Invoke function run + operationId: security.cases.ediscoveryCases.reviewSets.queries_run + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - name: ediscoveryReviewSetQuery-id + in: path + description: 'key: id of ediscoveryReviewSetQuery' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSetQuery + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: ediscoveryReviewSet - - name: ediscoveryReviewSetQuery-id - in: path - description: 'key: id of ediscoveryReviewSetQuery' - required: true - style: simple + uniqueItems: true + type: array + items: + enum: + - id + - content + - dateTime + - extension + - extractedTextContent + - mediaType + - name + - otherProperties + - processingStatus + - senderOrAuthors + - size + - sourceType + - subjectTitle + - custodian + - tags + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: ediscoveryReviewSetQuery + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - content + - content desc + - dateTime + - dateTime desc + - extension + - extension desc + - extractedTextContent + - extractedTextContent desc + - mediaType + - mediaType desc + - name + - name desc + - otherProperties + - otherProperties desc + - processingStatus + - processingStatus desc + - senderOrAuthors + - senderOrAuthors desc + - size + - size desc + - sourceType + - sourceType desc + - subjectTitle + - subjectTitle desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of ediscoveryReviewSetQuery + title: Collection of ediscoveryFile type: object properties: value: @@ -7692,12 +7900,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches': get: tags: - security.casesRoot - summary: Get searches from security - description: Returns a list of eDiscoverySearch objects associated with this case. + summary: List searches + description: Get the list of ediscoverySearch resources from an eDiscoveryCase object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-list-searches?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_ListSearches parameters: - name: ediscoveryCase-id @@ -7796,7 +8010,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to searches for security + summary: Create searches + description: Create a new ediscoverySearch object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-post-searches?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_CreateSearches parameters: - name: ediscoveryCase-id @@ -8003,8 +8221,11 @@ paths: get: tags: - security.casesRoot - summary: Get additionalSources from security - description: Adds an additional source to the eDiscovery search. + summary: List additionalSources + description: Get the list of additional sources associated with an eDiscovery search. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverysearch-list-additionalsources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.searches_ListAdditionalSources parameters: - name: ediscoveryCase-id @@ -8089,7 +8310,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to additionalSources for security + summary: Add additional sources + description: Create a new additional source associated with an eDiscovery search. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverysearch-post-additionalsources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.searches_CreateAdditionalSources parameters: - name: ediscoveryCase-id @@ -8364,8 +8589,11 @@ paths: get: tags: - security.casesRoot - summary: Get custodianSources from security - description: Custodian sources that are included in the eDiscovery search. + summary: List custodianSources + description: Get the list of custodial data sources associated with an eDiscovery search. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverysearch-list-custodiansources?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.searches_ListCustodianSources parameters: - name: ediscoveryCase-id @@ -8521,8 +8749,11 @@ paths: get: tags: - security.casesRoot - summary: Get lastEstimateStatisticsOperation from security - description: The last estimate operation associated with the eDiscovery search. + summary: List lastEstimateStatisticsOperation + description: Get the last ediscoveryEstimateOperation objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverysearch-list-lastestimatestatisticsoperation?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.searches_GetLastEstimateStatisticsOperation parameters: - name: ediscoveryCase-id @@ -8601,6 +8832,10 @@ paths: tags: - security.Actions summary: Invoke action estimateStatistics + description: 'Run an estimate of the number of emails and documents in the eDiscovery search. To learn more about searches in eDiscovery, see Collect data for a case in eDiscovery (Premium).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverysearch-estimatestatistics?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.searches_estimateStatistics parameters: - name: ediscoveryCase-id @@ -8630,6 +8865,10 @@ paths: tags: - security.Actions summary: Invoke action purgeData + description: "Permanently delete Microsoft Teams messages contained in a eDiscovery search. You can collect and purge the following categories of Teams content:\n- **Teams 1:1 chats** - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.\n- **Teams group chats** - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.\n- **Teams channels** - Chat messages, posts, replies, and attachments shared in a standard Teams channel.\n- **Private channels** - Message posts, replies, and attachments shared in a private Teams channel.\n- **Shared channels** - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:\n- eDiscovery solution series: Data spillage scenario - Search and purge\n- eDiscovery (Premium) workflow for content in Microsoft Teams " + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverysearch-purgedata?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.searches_purgeData parameters: - name: ediscoveryCase-id @@ -8844,8 +9083,11 @@ paths: get: tags: - security.casesRoot - summary: Get settings from security - description: Returns a list of eDIscoverySettings objects in the case. + summary: Get ediscoveryCaseSettings + description: Read the properties and relationships of an ediscoveryCaseSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycasesettings-get?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_GetSettings parameters: - name: ediscoveryCase-id @@ -8899,7 +9141,11 @@ paths: patch: tags: - security.casesRoot - summary: Update the navigation property settings in security + summary: Update ediscoveryCaseSettings + description: Update the properties of an ediscoveryCaseSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycasesettings-update?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_UpdateSettings parameters: - name: ediscoveryCase-id @@ -8954,6 +9200,10 @@ paths: tags: - security.Actions summary: Invoke action resetToDefault + description: Reset a caseSettings object to the default values. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycasesettings-resettodefault?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases.settings_resetToDefault parameters: - name: ediscoveryCase-id @@ -8974,8 +9224,11 @@ paths: get: tags: - security.casesRoot - summary: Get tags from security - description: Returns a list of ediscoveryReviewTag objects associated to this case. + summary: List tags + description: Get a list of eDiscoveryReviewTag objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-list-tags?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_ListTags parameters: - name: ediscoveryCase-id @@ -9059,7 +9312,11 @@ paths: post: tags: - security.casesRoot - summary: Create new navigation property to tags for security + summary: Create tags + description: Create a new ediscoveryReviewTag object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-ediscoverycase-post-tags?view=graph-rest-1.0 operationId: security.cases.ediscoveryCases_CreateTags parameters: - name: ediscoveryCase-id @@ -9509,6 +9766,53 @@ paths: schema: type: string x-ms-docs-key-type: ediscoveryCase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - description + - displayName + - lastModifiedDateTime + - childSelectability + - childTags + - parent + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - childSelectability + - childSelectability desc + type: string responses: '200': description: Success @@ -9527,6 +9831,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/cloudAppSecurityProfiles: get: tags: @@ -10519,8 +10826,11 @@ paths: get: tags: - security.incident - summary: Get incidents from security - description: 'A collection of incidents in Microsoft 365 Defender, each of which is a set of correlated alerts and associated metadata that reflects the story of an attack.' + summary: List incidents + description: 'Get a list of incident objects that Microsoft 365 Defender has created to track attacks in an organization. Attacks are typically inflicted on different types of entities, such as devices, users, and mailboxes, resulting in multiple alert objects. Microsoft 365 Defender correlates alerts with the same attack techniques or the same attacker into an **incident**. This operation allows you to filter and sort through incidents to create an informed cyber security response. It exposes a collection of incidents that were flagged in your network, within the time range you specified in your environment retention policy. The most recent incidents are displayed at the top of the list.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-list-incidents?view=graph-rest-1.0 operationId: security_ListIncidents parameters: - $ref: '#/components/parameters/top' @@ -11539,7 +11849,6 @@ paths: content: application/json: schema: - title: Collection of sensitivityLabel type: object properties: value: @@ -11551,6 +11860,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/informationProtection/sensitivityLabels/microsoft.graph.security.evaluateClassificationResults: post: tags: @@ -11579,7 +11891,6 @@ paths: content: application/json: schema: - title: Collection of sensitivityLabel type: object properties: value: @@ -11591,6 +11902,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/informationProtection/sensitivityLabels/microsoft.graph.security.evaluateRemoval: post: tags: @@ -11617,7 +11931,6 @@ paths: content: application/json: schema: - title: Collection of sensitivityLabel type: object properties: value: @@ -11629,6 +11942,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/informationProtection/sensitivityLabels/microsoft.graph.security.extractContentLabel: post: tags: @@ -11977,7 +12293,11 @@ paths: get: tags: - security.labelsRoot - summary: Get retentionLabels from security + summary: List retentionLabels + description: Get a list of the retentionLabel objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-retentionlabel-list?view=graph-rest-1.0 operationId: security.labels_ListRetentionLabels parameters: - $ref: '#/components/parameters/top' @@ -12080,7 +12400,11 @@ paths: post: tags: - security.labelsRoot - summary: Create new navigation property to retentionLabels for security + summary: Create retentionLabel + description: 'Create a new retentionLabel object. To create a disposition review stage, include the **actionAfterRetentionPeriod** property in the request body with one of the possible values specified.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-retentionlabel-post?view=graph-rest-1.0 operationId: security.labels_CreateRetentionLabels requestBody: description: New navigation property @@ -12755,7 +13079,11 @@ paths: get: tags: - security.secureScoreControlProfile - summary: Get secureScoreControlProfiles from security + summary: List secureScoreControlProfiles + description: Retrieves a list of secureScoreControlProfile objects for a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/securescorecontrolprofiles-list?view=graph-rest-1.0 operationId: security_ListSecureScoreControlProfiles parameters: - $ref: '#/components/parameters/top' @@ -13013,8 +13341,11 @@ paths: get: tags: - security.secureScore - summary: Get secureScores from security - description: Measurements of tenants’ security posture to help protect them from threats. + summary: List secureScores + description: Retrieve the properties and relationships of a secureScores object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/securescores-list?view=graph-rest-1.0 operationId: security_ListSecureScores parameters: - $ref: '#/components/parameters/top' @@ -13237,7 +13568,11 @@ paths: get: tags: - security.securityAction - summary: Get securityActions from security + summary: List securityActions + description: Retrieve a list of securityAction objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/securityactions-list?view=graph-rest-1.0 operationId: security_ListSecurityActions parameters: - $ref: '#/components/parameters/top' @@ -13336,7 +13671,11 @@ paths: post: tags: - security.securityAction - summary: Create new navigation property to securityActions for security + summary: Create securityAction + description: Create a new securityAction object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/securityactions-post?view=graph-rest-1.0 operationId: security_CreateSecurityActions requestBody: description: New navigation property @@ -13479,6 +13818,10 @@ paths: tags: - security.Actions summary: Invoke action cancelSecurityAction + description: Cancel a security operation. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/securityaction-cancelsecurityaction?view=graph-rest-1.0 operationId: security.securityActions_cancelSecurityAction parameters: - name: securityAction-id @@ -13862,8 +14205,11 @@ paths: get: tags: - security.subjectRightsRequest - summary: Get notes from security - description: List of notes associated with the request. + summary: List notes + description: 'Get the list of authored notes associated with a subject rights request. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subjectrightsrequest-list-notes?view=graph-rest-1.0 operationId: security.subjectRightsRequests_ListNotes parameters: - name: subjectRightsRequest-id @@ -13937,7 +14283,11 @@ paths: post: tags: - security.subjectRightsRequest - summary: Create new navigation property to notes for security + summary: Create authoredNote + description: Create a new authoredNote object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/subjectrightsrequest-post-notes?view=graph-rest-1.0 operationId: security.subjectRightsRequests_CreateNotes parameters: - name: subjectRightsRequest-id @@ -14352,7 +14702,11 @@ paths: get: tags: - security.threatSubmissionRoot - summary: Get emailThreats from security + summary: List emailThreatSubmissions + description: Get a list of the emailThreatSubmission objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-emailthreatsubmission-list?view=graph-rest-1.0 operationId: security.threatSubmission_ListEmailThreats parameters: - $ref: '#/components/parameters/top' @@ -14466,7 +14820,11 @@ paths: post: tags: - security.threatSubmissionRoot - summary: Create new navigation property to emailThreats for security + summary: Create emailThreatSubmission + description: Create a new emailThreatSubmission object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-emailthreatsubmission-post-emailthreats?view=graph-rest-1.0 operationId: security.threatSubmission_CreateEmailThreats requestBody: description: New navigation property @@ -14610,7 +14968,11 @@ paths: get: tags: - security.threatSubmissionRoot - summary: Get emailThreatSubmissionPolicies from security + summary: List emailThreatSubmissionPolicies + description: Get a list of the emailThreatSubmissionPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-emailthreatsubmissionpolicy-list?view=graph-rest-1.0 operationId: security.threatSubmission_ListEmailThreatSubmissionPolicies parameters: - $ref: '#/components/parameters/top' @@ -14844,7 +15206,11 @@ paths: get: tags: - security.threatSubmissionRoot - summary: Get fileThreats from security + summary: List fileThreatSubmissions + description: Get a list of the fileThreatSubmission objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-filethreatsubmission-list?view=graph-rest-1.0 operationId: security.threatSubmission_ListFileThreats parameters: - $ref: '#/components/parameters/top' @@ -15070,7 +15436,11 @@ paths: get: tags: - security.threatSubmissionRoot - summary: Get urlThreats from security + summary: List urlThreatSubmissions + description: Get a list of the urlThreatSubmission objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-urlthreatsubmission-list?view=graph-rest-1.0 operationId: security.threatSubmission_ListUrlThreats parameters: - $ref: '#/components/parameters/top' @@ -15160,7 +15530,11 @@ paths: post: tags: - security.threatSubmissionRoot - summary: Create new navigation property to urlThreats for security + summary: Create urlThreatSubmission + description: Create a new urlThreatSubmission object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-urlthreatsubmission-post-urlthreats?view=graph-rest-1.0 operationId: security.threatSubmission_CreateUrlThreats requestBody: description: New navigation property @@ -15296,7 +15670,11 @@ paths: get: tags: - security.tiIndicator - summary: Get tiIndicators from security + summary: List threat intelligence indicators + description: Retrieve a list of tiIndicator objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tiindicators-list?view=graph-rest-1.0 operationId: security_ListTiIndicators parameters: - $ref: '#/components/parameters/top' @@ -15527,7 +15905,11 @@ paths: post: tags: - security.tiIndicator - summary: Create new navigation property to tiIndicators for security + summary: Create threat intelligence indicator + description: Create a new tiIndicator object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tiindicators-post?view=graph-rest-1.0 operationId: security_CreateTiIndicators requestBody: description: New navigation property @@ -15711,6 +16093,10 @@ paths: tags: - security.Actions summary: Invoke action deleteTiIndicators + description: Delete multiple threat intelligence (TI) indicators in one request instead of multiple requests. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tiindicator-deletetiindicators?view=graph-rest-1.0 operationId: security.tiIndicators_deleteTiIndicators requestBody: description: Action parameters @@ -15733,7 +16119,6 @@ paths: content: application/json: schema: - title: Collection of tiIndicator type: object properties: value: @@ -15745,11 +16130,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/tiIndicators/microsoft.graph.deleteTiIndicatorsByExternalId: post: tags: - security.Actions summary: Invoke action deleteTiIndicatorsByExternalId + description: 'Delete multiple threat intelligence (TI) indicators in one request instead of multiple requests, when the request contains external IDs instead of IDs.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tiindicator-deletetiindicatorsbyexternalid?view=graph-rest-1.0 operationId: security.tiIndicators_deleteTiIndicatorsGraphBPreExternalId requestBody: description: Action parameters @@ -15772,7 +16164,6 @@ paths: content: application/json: schema: - title: Collection of tiIndicator type: object properties: value: @@ -15784,11 +16175,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/tiIndicators/microsoft.graph.submitTiIndicators: post: tags: - security.Actions summary: Invoke action submitTiIndicators + description: Upload multiple threat intelligence (TI) indicators in one request instead of multiple requests. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tiindicator-submittiindicators?view=graph-rest-1.0 operationId: security.tiIndicators_submitTiIndicators requestBody: description: Action parameters @@ -15822,11 +16220,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/tiIndicators/microsoft.graph.updateTiIndicators: post: tags: - security.Actions summary: Invoke action updateTiIndicators + description: Update multiple threat intelligence (TI) indicators in one request instead of multiple requests. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/tiindicator-updatetiindicators?view=graph-rest-1.0 operationId: security.tiIndicators_updateTiIndicators requestBody: description: Action parameters @@ -15860,6 +16265,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /security/triggers: get: tags: @@ -15946,7 +16354,11 @@ paths: get: tags: - security.triggersRoot - summary: Get retentionEvents from security + summary: List retentionEvents + description: Get a list of the retentionEvent objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-retentionevent-list?view=graph-rest-1.0 operationId: security.triggers_ListRetentionEvents parameters: - $ref: '#/components/parameters/top' @@ -16038,7 +16450,11 @@ paths: post: tags: - security.triggersRoot - summary: Create new navigation property to retentionEvents for security + summary: Create retentionEvent + description: Create a new retentionEvent object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-retentionevent-post?view=graph-rest-1.0 operationId: security.triggers_CreateRetentionEvents requestBody: description: New navigation property @@ -16319,7 +16735,11 @@ paths: get: tags: - security.triggerTypesRoot - summary: Get retentionEventTypes from security + summary: List retentionEventTypes + description: Get a list of the retentionEventType objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-retentioneventtype-list?view=graph-rest-1.0 operationId: security.triggerTypes_ListRetentionEventTypes parameters: - $ref: '#/components/parameters/top' @@ -16394,7 +16814,11 @@ paths: post: tags: - security.triggerTypesRoot - summary: Create new navigation property to retentionEventTypes for security + summary: Create retentionEventType + description: Create a new retentionEventType object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/security-retentioneventtype-post?view=graph-rest-1.0 operationId: security.triggerTypes_CreateRetentionEventTypes requestBody: description: New navigation property @@ -16759,6 +17183,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.subjectRightsRequest' + x-ms-navigationProperty: true cases: $ref: '#/components/schemas/microsoft.graph.security.casesRoot' informationProtection: @@ -16768,11 +17193,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.alert' description: A collection of alerts in Microsoft 365 Defender. + x-ms-navigationProperty: true incidents: type: array items: $ref: '#/components/schemas/microsoft.graph.security.incident' description: 'A collection of incidents in Microsoft 365 Defender, each of which is a set of correlated alerts and associated metadata that reflects the story of an attack.' + x-ms-navigationProperty: true attackSimulation: $ref: '#/components/schemas/microsoft.graph.attackSimulationRoot' labels: @@ -16788,51 +17215,63 @@ components: items: $ref: '#/components/schemas/microsoft.graph.alert' description: Notifications for suspicious or potential security issues in a customer’s tenant. + x-ms-navigationProperty: true cloudAppSecurityProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudAppSecurityProfile' + x-ms-navigationProperty: true domainSecurityProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.domainSecurityProfile' + x-ms-navigationProperty: true fileSecurityProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.fileSecurityProfile' + x-ms-navigationProperty: true hostSecurityProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.hostSecurityProfile' + x-ms-navigationProperty: true ipSecurityProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.ipSecurityProfile' + x-ms-navigationProperty: true providerTenantSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.providerTenantSetting' + x-ms-navigationProperty: true secureScoreControlProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + x-ms-navigationProperty: true secureScores: type: array items: $ref: '#/components/schemas/microsoft.graph.secureScore' description: Measurements of tenants’ security posture to help protect them from threats. + x-ms-navigationProperty: true securityActions: type: array items: $ref: '#/components/schemas/microsoft.graph.securityAction' + x-ms-navigationProperty: true tiIndicators: type: array items: $ref: '#/components/schemas/microsoft.graph.tiIndicator' + x-ms-navigationProperty: true userSecurityProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.userSecurityProfile' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.alert: @@ -17159,11 +17598,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.simulationAutomation' description: Represents simulation automations created to run on a tenant. + x-ms-navigationProperty: true simulations: type: array items: $ref: '#/components/schemas/microsoft.graph.simulation' description: Represents an attack simulation training campaign in a tenant. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.simulationAutomation: @@ -17215,6 +17656,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.simulationAutomationRun' description: A collection of simulation automation runs. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.simulationAutomationRun: @@ -17315,6 +17757,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.ediscoveryCase: @@ -17340,31 +17783,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' description: Returns a list of case ediscoveryCustodian objects for this case. + x-ms-navigationProperty: true legalHolds: type: array items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryHoldPolicy' description: Returns a list of case eDiscoveryHoldPolicy objects for this case. + x-ms-navigationProperty: true noncustodialDataSources: type: array items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' description: Returns a list of case ediscoveryNoncustodialDataSource objects for this case. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.security.caseOperation' description: Returns a list of case caseOperation objects for this case. + x-ms-navigationProperty: true reviewSets: type: array items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' description: Returns a list of eDiscoveryReviewSet objects in the case. + x-ms-navigationProperty: true searches: type: array items: $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' description: Returns a list of eDiscoverySearch objects associated with this case. + x-ms-navigationProperty: true settings: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCaseSettings' tags: @@ -17372,6 +17821,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' description: Returns a list of ediscoveryReviewTag objects associated to this case. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.ediscoveryCustodian: @@ -17397,16 +17847,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.siteSource' description: Data source entity for SharePoint sites associated with the custodian. + x-ms-navigationProperty: true unifiedGroupSources: type: array items: $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' description: Data source entity for groups associated with the custodian. + x-ms-navigationProperty: true userSources: type: array items: $ref: '#/components/schemas/microsoft.graph.security.userSource' description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.ediscoveryIndexOperation: @@ -17453,11 +17906,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -17465,41 +17920,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -17743,6 +18206,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -17750,51 +18214,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -17802,26 +18276,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -17829,21 +18308,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -17855,6 +18338,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -17901,11 +18385,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.siteSource' description: Data sources that represent SharePoint sites. + x-ms-navigationProperty: true userSources: type: array items: $ref: '#/components/schemas/microsoft.graph.security.userSource' description: Data sources that represent Exchange mailboxes. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.ediscoveryNoncustodialDataSource: @@ -17988,11 +18474,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryFile' description: Represents files within the review set. + x-ms-navigationProperty: true queries: type: array items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' description: Represents queries within the review set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.ediscoveryFile: @@ -18008,6 +18496,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' description: Tags associated with the file. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.ediscoveryReviewTag: @@ -18023,6 +18512,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' description: Returns the tags that are a child of a tag. + x-ms-navigationProperty: true parent: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' additionalProperties: @@ -18040,6 +18530,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.dataSource' description: Adds an additional source to the eDiscovery search. + x-ms-navigationProperty: true addToReviewSetOperation: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryAddToReviewSetOperation' custodianSources: @@ -18047,6 +18538,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.dataSource' description: Custodian sources that are included in the eDiscovery search. + x-ms-navigationProperty: true lastEstimateStatisticsOperation: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryEstimateOperation' noncustodialSources: @@ -18054,6 +18546,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' description: noncustodialDataSource sources that are included in the eDiscovery search + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.additionalDataOptions: @@ -18485,6 +18978,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.alert' description: The list of related alerts. Supports $expand. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.informationProtection: @@ -18500,6 +18994,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.informationProtectionPolicySetting: @@ -18735,6 +19230,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.retentionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.retentionLabel: @@ -18794,6 +19290,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.dispositionReviewStage' description: Review stages during which reviewers are notified to determine whether a document must be deleted or retained. + x-ms-navigationProperty: true retentionEventType: $ref: '#/components/schemas/microsoft.graph.security.retentionEventType' additionalProperties: @@ -19206,6 +19703,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.authoredNote' description: List of notes associated with the request. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -19293,11 +19791,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -19305,31 +19805,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -19339,6 +19845,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -19357,18 +19864,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.emailThreatSubmission' + x-ms-navigationProperty: true emailThreatSubmissionPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.security.emailThreatSubmissionPolicy' + x-ms-navigationProperty: true fileThreats: type: array items: $ref: '#/components/schemas/microsoft.graph.security.fileThreatSubmission' + x-ms-navigationProperty: true urlThreats: type: array items: $ref: '#/components/schemas/microsoft.graph.security.urlThreatSubmission' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.emailThreatSubmission: @@ -19745,6 +20256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.retentionEvent' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.retentionEvent: @@ -19814,6 +20326,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.retentionEventType' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userSecurityProfile: @@ -20884,6 +21397,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -21049,21 +21563,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.drive: @@ -21089,21 +21607,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -21113,6 +21635,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.list: @@ -21136,14 +21659,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -21151,16 +21677,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -21276,11 +21805,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenote: @@ -21294,31 +21825,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.sourceType: @@ -21634,26 +22171,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -21783,32 +22325,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversation: @@ -21841,6 +22389,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -21885,6 +22434,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.extension: @@ -21928,6 +22478,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.profilePhoto: @@ -22516,6 +23067,11 @@ components: nullable: true additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.averageComparativeScore: title: averageComparativeScore type: object @@ -22946,21 +23502,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppInstallation: @@ -23392,36 +23952,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -23429,40 +23996,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -23470,47 +24045,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -23518,6 +24102,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -23525,33 +24110,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -23559,40 +24151,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -23607,20 +24207,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -23631,11 +24235,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -23674,6 +24280,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -23752,6 +24359,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -23779,46 +24387,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.threatSubmission: @@ -24040,6 +24658,7 @@ components: $ref: '#/components/schemas/microsoft.graph.alert' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.alertCollectionResponse: @@ -24052,6 +24671,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.alert' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.simulationAutomationCollectionResponse: @@ -24064,6 +24684,7 @@ components: $ref: '#/components/schemas/microsoft.graph.simulationAutomation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.simulationAutomationRunCollectionResponse: @@ -24076,6 +24697,7 @@ components: $ref: '#/components/schemas/microsoft.graph.simulationAutomationRun' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.simulationCollectionResponse: @@ -24088,6 +24710,7 @@ components: $ref: '#/components/schemas/microsoft.graph.simulation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryCaseCollectionResponse: @@ -24100,6 +24723,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryCustodianCollectionResponse: @@ -24112,6 +24736,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.siteSourceCollectionResponse: @@ -24124,6 +24749,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.siteSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.unifiedGroupSourceCollectionResponse: @@ -24136,6 +24762,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.userSourceCollectionResponse: @@ -24148,6 +24775,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.userSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryHoldPolicyCollectionResponse: @@ -24160,6 +24788,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryHoldPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryNoncustodialDataSourceCollectionResponse: @@ -24172,6 +24801,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.caseOperationCollectionResponse: @@ -24184,6 +24814,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.caseOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryReviewSetCollectionResponse: @@ -24196,6 +24827,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryFileCollectionResponse: @@ -24208,6 +24840,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryFile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryReviewTagCollectionResponse: @@ -24220,6 +24853,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoveryReviewSetQueryCollectionResponse: @@ -24232,6 +24866,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.ediscoverySearchCollectionResponse: @@ -24244,6 +24879,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.dataSourceCollectionResponse: @@ -24256,6 +24892,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.dataSource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.cloudAppSecurityProfileCollectionResponse: @@ -24268,6 +24905,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudAppSecurityProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.domainSecurityProfileCollectionResponse: @@ -24280,6 +24918,7 @@ components: $ref: '#/components/schemas/microsoft.graph.domainSecurityProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.fileSecurityProfileCollectionResponse: @@ -24292,6 +24931,7 @@ components: $ref: '#/components/schemas/microsoft.graph.fileSecurityProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.hostSecurityProfileCollectionResponse: @@ -24304,6 +24944,7 @@ components: $ref: '#/components/schemas/microsoft.graph.hostSecurityProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.incidentCollectionResponse: @@ -24316,6 +24957,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.incident' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.sensitivityLabelCollectionResponse: @@ -24328,6 +24970,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ipSecurityProfileCollectionResponse: @@ -24340,6 +24983,7 @@ components: $ref: '#/components/schemas/microsoft.graph.ipSecurityProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.retentionLabelCollectionResponse: @@ -24352,6 +24996,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.retentionLabel' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.dispositionReviewStageCollectionResponse: @@ -24364,6 +25009,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.dispositionReviewStage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.providerTenantSettingCollectionResponse: @@ -24376,6 +25022,7 @@ components: $ref: '#/components/schemas/microsoft.graph.providerTenantSetting' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.secureScoreControlProfileCollectionResponse: @@ -24388,6 +25035,7 @@ components: $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.secureScoreCollectionResponse: @@ -24400,6 +25048,7 @@ components: $ref: '#/components/schemas/microsoft.graph.secureScore' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.securityActionCollectionResponse: @@ -24412,6 +25061,7 @@ components: $ref: '#/components/schemas/microsoft.graph.securityAction' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.subjectRightsRequestCollectionResponse: @@ -24424,6 +25074,7 @@ components: $ref: '#/components/schemas/microsoft.graph.subjectRightsRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.authoredNoteCollectionResponse: @@ -24436,6 +25087,7 @@ components: $ref: '#/components/schemas/microsoft.graph.authoredNote' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.emailThreatSubmissionCollectionResponse: @@ -24448,6 +25100,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.emailThreatSubmission' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.emailThreatSubmissionPolicyCollectionResponse: @@ -24460,6 +25113,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.emailThreatSubmissionPolicy' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.fileThreatSubmissionCollectionResponse: @@ -24472,6 +25126,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.fileThreatSubmission' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.urlThreatSubmissionCollectionResponse: @@ -24484,6 +25139,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.urlThreatSubmission' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.tiIndicatorCollectionResponse: @@ -24496,6 +25152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tiIndicator' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.retentionEventCollectionResponse: @@ -24508,6 +25165,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.retentionEvent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.security.retentionEventTypeCollectionResponse: @@ -24520,6 +25178,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.retentionEventType' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userSecurityProfileCollectionResponse: @@ -24532,6 +25191,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userSecurityProfile' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.connectionDirection: @@ -24880,6 +25540,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.booleanColumn: @@ -25192,10 +25853,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -25373,6 +26036,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -25380,6 +26044,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -25387,21 +26052,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.listInfo: @@ -25439,6 +26108,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -25446,6 +26116,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -25455,6 +26126,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.subscription: @@ -25695,6 +26367,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -25728,6 +26401,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -25735,11 +26409,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -25773,11 +26449,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -25896,11 +26574,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -25924,6 +26604,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -26303,27 +26984,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlan: @@ -26355,6 +27041,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -26362,6 +27049,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.security.policyStatus: @@ -26564,11 +27252,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sharedWithChannelTeamInfo: @@ -26586,6 +27276,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTab: @@ -26639,6 +27330,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -27026,6 +27718,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -27041,6 +27734,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -27152,10 +27846,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -27164,6 +27860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -27333,83 +28030,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -27516,6 +28230,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -27541,21 +28256,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -27690,11 +28409,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -27702,6 +28423,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -27715,6 +28437,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -27765,30 +28488,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -27899,26 +28628,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -27932,18 +28666,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -28066,6 +28804,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -28078,6 +28817,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -28124,11 +28864,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -28136,6 +28878,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -28259,6 +29002,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28276,32 +29020,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -28314,6 +29066,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -28327,10 +29080,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -28342,6 +29097,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -28349,32 +29105,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -28384,30 +29147,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -28415,6 +29185,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -28430,6 +29201,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -28438,14 +29210,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -28454,10 +29229,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -28466,34 +29243,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -28504,6 +29288,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -28514,85 +29299,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -28600,11 +29403,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -28686,16 +29491,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -28812,6 +29620,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -28863,30 +29672,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -28928,96 +29743,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -29069,6 +29903,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -29239,36 +30074,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -29384,6 +30226,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -29393,6 +30236,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -29424,54 +30268,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -29485,11 +30340,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -29533,6 +30390,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -29540,31 +30398,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userTeamwork: @@ -29578,11 +30442,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -29596,6 +30462,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -29650,6 +30517,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -29709,6 +30577,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -30225,11 +31094,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -30789,6 +31660,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -30796,21 +31668,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -31421,6 +32297,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -31899,11 +32776,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -32100,6 +32979,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -32161,6 +33041,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -32192,6 +33073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -32223,6 +33105,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -32485,6 +33368,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -32575,11 +33459,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -32784,16 +33670,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -32825,6 +33714,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -32876,16 +33766,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -33089,6 +33982,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -33164,6 +34058,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -33203,6 +34098,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -34603,6 +35499,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -34641,6 +35538,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -34808,6 +35706,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -35053,16 +35952,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -36023,6 +36925,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -36072,6 +36975,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -36386,16 +37290,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -36415,11 +37322,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -36538,11 +37447,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.scheduleChangeRequest: @@ -36558,23 +37469,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -36593,6 +37508,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -36601,6 +37517,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.openShiftItem: @@ -37211,6 +38128,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -37310,11 +38228,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -37345,16 +38265,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -37362,6 +38285,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -37859,6 +38783,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -37903,6 +38828,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -37910,11 +38836,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -38200,6 +39128,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -40234,6 +41163,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -40457,25 +41387,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.scheduleChangeRequestActor: @@ -40688,6 +41623,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -41235,11 +42171,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -41523,6 +42461,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -42524,6 +43463,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: @@ -43804,6 +44744,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index cd94f8572be..e07659c851f 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -150,37 +150,6 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - groups.site - summary: Create new navigation property to sites for groups - operationId: groups_CreateSites - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.site' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.site' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/groups/{group-id}/sites/{site-id}': get: tags: @@ -492,8 +461,11 @@ paths: get: tags: - groups.site - summary: Get columns from groups - description: The collection of column definitions reusable across lists under this site. + summary: List columns in a site + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [site][site].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-columns?view=graph-rest-1.0 operationId: groups.sites_ListColumns parameters: - name: group-id @@ -661,7 +633,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to columns for groups + summary: Create columnDefinition for a site + description: 'Create a column for a [site][site] by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-post-columns?view=graph-rest-1.0 operationId: groups.sites_CreateColumns parameters: - name: group-id @@ -998,8 +974,11 @@ paths: get: tags: - groups.site - summary: Get contentTypes from groups - description: The collection of content types defined for this site. + summary: List contentTypes in a site + description: 'Get the collection of [contentType][contentType] resources in a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-contenttypes?view=graph-rest-1.0 operationId: groups.sites_ListContentTypes parameters: - name: group-id @@ -1124,7 +1103,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to contentTypes for groups + summary: Create contentType + description: 'Create a new [contentType][] for a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-post-contenttypes?view=graph-rest-1.0 operationId: groups.sites_CreateContentTypes parameters: - name: group-id @@ -2369,237 +2352,244 @@ paths: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/columns': + get: + tags: + - groups.site + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 + operationId: groups.sites.contentTypes_ListColumns + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: 'key: id of site' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - name: contentType-id + in: path + description: 'key: id of contentType' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: contentType + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - boolean + - boolean desc + - calculated + - calculated desc + - choice + - choice desc + - columnGroup + - columnGroup desc + - contentApprovalStatus + - contentApprovalStatus desc + - currency + - currency desc + - dateTime + - dateTime desc + - defaultValue + - defaultValue desc + - description + - description desc + - displayName + - displayName desc + - enforceUniqueValues + - enforceUniqueValues desc + - geolocation + - geolocation desc + - hidden + - hidden desc + - hyperlinkOrPicture + - hyperlinkOrPicture desc + - indexed + - indexed desc + - isDeletable + - isDeletable desc + - isReorderable + - isReorderable desc + - isSealed + - isSealed desc + - lookup + - lookup desc + - name + - name desc + - number + - number desc + - personOrGroup + - personOrGroup desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - required + - required desc + - sourceContentType + - sourceContentType desc + - term + - term desc + - text + - text desc + - thumbnail + - thumbnail desc + - type + - type desc + - validation + - validation desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - boolean + - calculated + - choice + - columnGroup + - contentApprovalStatus + - currency + - dateTime + - defaultValue + - description + - displayName + - enforceUniqueValues + - geolocation + - hidden + - hyperlinkOrPicture + - indexed + - isDeletable + - isReorderable + - isSealed + - lookup + - name + - number + - personOrGroup + - propagateChanges + - readOnly + - required + - sourceContentType + - term + - text + - thumbnail + - type + - validation + - sourceColumn + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - sourceColumn + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.columnDefinitionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.site + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 + operationId: groups.sites.contentTypes_CreateColumns + parameters: + - name: group-id + in: path + description: 'key: id of group' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: 'key: id of site' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - name: contentType-id + in: path + description: 'key: id of contentType' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: contentType + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}': get: tags: - groups.site summary: Get columns from groups description: The collection of column definitions for this contentType. - operationId: groups.sites.contentTypes_ListColumns - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: 'key: id of site' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentType-id - in: path - description: 'key: id of contentType' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - boolean - - boolean desc - - calculated - - calculated desc - - choice - - choice desc - - columnGroup - - columnGroup desc - - contentApprovalStatus - - contentApprovalStatus desc - - currency - - currency desc - - dateTime - - dateTime desc - - defaultValue - - defaultValue desc - - description - - description desc - - displayName - - displayName desc - - enforceUniqueValues - - enforceUniqueValues desc - - geolocation - - geolocation desc - - hidden - - hidden desc - - hyperlinkOrPicture - - hyperlinkOrPicture desc - - indexed - - indexed desc - - isDeletable - - isDeletable desc - - isReorderable - - isReorderable desc - - isSealed - - isSealed desc - - lookup - - lookup desc - - name - - name desc - - number - - number desc - - personOrGroup - - personOrGroup desc - - propagateChanges - - propagateChanges desc - - readOnly - - readOnly desc - - required - - required desc - - sourceContentType - - sourceContentType desc - - term - - term desc - - text - - text desc - - thumbnail - - thumbnail desc - - type - - type desc - - validation - - validation desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - boolean - - calculated - - choice - - columnGroup - - contentApprovalStatus - - currency - - dateTime - - defaultValue - - description - - displayName - - enforceUniqueValues - - geolocation - - hidden - - hyperlinkOrPicture - - indexed - - isDeletable - - isReorderable - - isSealed - - lookup - - name - - number - - personOrGroup - - propagateChanges - - readOnly - - required - - sourceContentType - - term - - text - - thumbnail - - type - - validation - - sourceColumn - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - sourceColumn - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.columnDefinitionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.site - summary: Create new navigation property to columns for groups - operationId: groups.sites.contentTypes_CreateColumns - parameters: - - name: group-id - in: path - description: 'key: id of group' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: site-id - in: path - description: 'key: id of site' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site - - name: contentType-id - in: path - description: 'key: id of contentType' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: contentType - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}': - get: - tags: - - groups.site - summary: Get columns from groups - description: The collection of column definitions for this contentType. - operationId: groups.sites.contentTypes_GetColumns + operationId: groups.sites.contentTypes_GetColumns parameters: - name: group-id in: path @@ -2928,8 +2918,11 @@ paths: get: tags: - groups.site - summary: Get drive from groups - description: The default drive (document library) for this site. + summary: Get Drive + description: 'Retrieve the properties and relationships of a Drive resource. A Drive is the top-level container for a file system, such as OneDrive or SharePoint document libraries.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-get?view=graph-rest-1.0 operationId: groups.sites_GetDrive parameters: - name: group-id @@ -3064,8 +3057,11 @@ paths: get: tags: - groups.site - summary: Get drives from groups - description: The collection of drives (document libraries) under this site. + summary: List available drives + description: 'Retrieve the list of Drive resources available for a target User, Group, or Site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list?view=graph-rest-1.0 operationId: groups.sites_ListDrives parameters: - name: group-id @@ -3826,8 +3822,11 @@ paths: get: tags: - groups.site - summary: Get lists from groups - description: The collection of lists under this site. + summary: Enumerate lists in a site + description: "Get the collection of [lists][] for a [site][]. Lists with the [system][] facet are hidden by default.\nTo list them, include `system` in your `$select` statement." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list?view=graph-rest-1.0 operationId: groups.sites_ListLists parameters: - name: group-id @@ -3957,7 +3956,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to lists for groups + summary: Create a new list + description: 'Create a new [list][] in a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-create?view=graph-rest-1.0 operationId: groups.sites_CreateLists parameters: - name: group-id @@ -4377,7 +4380,11 @@ paths: get: tags: - groups.site - summary: Get columns from groups + summary: List columns in a list + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-columns?view=graph-rest-1.0 operationId: groups.sites.lists_ListColumns parameters: - name: group-id @@ -4553,7 +4560,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to columns for groups + summary: Create columnDefinition + description: 'Create a column for a [list][list] with a request that specifies a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-post-columns?view=graph-rest-1.0 operationId: groups.sites.lists_CreateColumns parameters: - name: group-id @@ -4931,7 +4942,11 @@ paths: get: tags: - groups.site - summary: Get contentTypes from groups + summary: List contentTypes in a list + description: 'Get the collection of [contentType][contentType] resources in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-contenttypes?view=graph-rest-1.0 operationId: groups.sites.lists_ListContentTypes parameters: - name: group-id @@ -6439,8 +6454,11 @@ paths: get: tags: - groups.site - summary: Get columns from groups - description: The collection of column definitions for this contentType. + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_ListColumns parameters: - name: group-id @@ -6624,7 +6642,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to columns for groups + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 operationId: groups.sites.lists.contentTypes_CreateColumns parameters: - name: group-id @@ -7198,8 +7220,11 @@ paths: get: tags: - groups.site - summary: Get items from groups - description: All items contained in the list. + summary: Enumerate items in a list + description: 'Get the collection of [items][item] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list?view=graph-rest-1.0 operationId: groups.sites.lists_ListItems parameters: - name: group-id @@ -7332,7 +7357,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to items for groups + summary: Create a new item in a list + description: 'Create a new [listItem][] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-create?view=graph-rest-1.0 operationId: groups.sites.lists_CreateItems parameters: - name: group-id @@ -8649,8 +8678,11 @@ paths: get: tags: - groups.site - summary: Get documentSetVersions from groups - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: groups.sites.lists.items_ListDocumentSetVersions parameters: - name: group-id @@ -8765,7 +8797,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to documentSetVersions for groups + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: groups.sites.lists.items_CreateDocumentSetVersions parameters: - name: group-id @@ -9427,7 +9463,11 @@ paths: patch: tags: - groups.site - summary: Update the navigation property fields in groups + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: groups.sites.lists.items_UpdateFields parameters: - name: group-id @@ -10978,8 +11018,11 @@ paths: get: tags: - groups.site - summary: Get notebooks from groups - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List notebooks + description: Retrieve a list of notebook objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-notebooks?view=graph-rest-1.0 operationId: groups.sites.onenote_ListNotebooks parameters: - name: group-id @@ -11092,7 +11135,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to notebooks for groups + summary: Create notebook + description: Create a new OneNote notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-post-notebooks?view=graph-rest-1.0 operationId: groups.sites.onenote_CreateNotebooks parameters: - name: group-id @@ -11314,8 +11361,11 @@ paths: get: tags: - groups.site - summary: Get sectionGroups from groups - description: The section groups in the notebook. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sectiongroups?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks_ListSectionGroups parameters: - name: group-id @@ -11428,7 +11478,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to sectionGroups for groups + summary: Create sectionGroup + description: Create a new section group in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sectiongroups?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks_CreateSectionGroups parameters: - name: group-id @@ -11920,8 +11974,11 @@ paths: get: tags: - groups.site - summary: Get sectionGroups from groups - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -12174,8 +12231,11 @@ paths: get: tags: - groups.site - summary: Get sections from groups - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sectionGroups_ListSections parameters: - name: group-id @@ -12297,7 +12357,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to sections for groups + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks.sectionGroups_CreateSections parameters: - name: group-id @@ -13698,8 +13762,11 @@ paths: get: tags: - groups.site - summary: Get sections from groups - description: The sections in the notebook. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects from the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-list-sections?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks_ListSections parameters: - name: group-id @@ -13813,7 +13880,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to sections for groups + summary: Create section + description: Create a new section in the specified notebook. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-post-sections?view=graph-rest-1.0 operationId: groups.sites.onenote.notebooks_CreateSections parameters: - name: group-id @@ -16353,8 +16424,11 @@ paths: get: tags: - groups.site - summary: Get sectionGroups from groups - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of sectionGroup objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sectiongroups?view=graph-rest-1.0 operationId: groups.sites.onenote_ListSectionGroups parameters: - name: group-id @@ -16893,8 +16967,11 @@ paths: get: tags: - groups.site - summary: Get sectionGroups from groups - description: The section groups in the section. Read-only. Nullable. + summary: List sectionGroups + description: Retrieve a list of section groups from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sectiongroups?view=graph-rest-1.0 operationId: groups.sites.onenote.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -17127,8 +17204,11 @@ paths: get: tags: - groups.site - summary: Get sections from groups - description: The sections in the section group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of onenoteSection objects from the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-list-sections?view=graph-rest-1.0 operationId: groups.sites.onenote.sectionGroups_ListSections parameters: - name: group-id @@ -17242,7 +17322,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to sections for groups + summary: Create section + description: Create a new section in the specified section group. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sectiongroup-post-sections?view=graph-rest-1.0 operationId: groups.sites.onenote.sectionGroups_CreateSections parameters: - name: group-id @@ -18507,8 +18591,11 @@ paths: get: tags: - groups.site - summary: Get sections from groups - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + summary: List sections + description: Retrieve a list of section objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onenote-list-sections?view=graph-rest-1.0 operationId: groups.sites.onenote_ListSections parameters: - name: group-id @@ -19743,8 +19830,11 @@ paths: get: tags: - groups.site - summary: Get operations from groups - description: The collection of long running operations for the site. + summary: List operations + description: Get the list of richLongRunningOperations associated with a site. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-operations?view=graph-rest-1.0 operationId: groups.sites_ListOperations parameters: - name: group-id @@ -20044,8 +20134,11 @@ paths: get: tags: - groups.site - summary: Get pages from groups - description: The collection of pages in the SitePages list in this site. + summary: List the pages in the site pages list of a site + description: 'Get the collection of [sitePage][] objects from the site pages [list][] in a site [site][]. All pages in the site are returned (with pagination).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sitepage-list?view=graph-rest-1.0 operationId: groups.sites_ListPages parameters: - name: group-id @@ -20164,7 +20257,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to pages for groups + summary: Create a page in the site pages list of a site + description: 'Create a new [sitePage][] in the site pages [list][] in a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sitepage-create?view=graph-rest-1.0 operationId: groups.sites_CreatePages parameters: - name: group-id @@ -20388,8 +20485,11 @@ paths: get: tags: - groups.site - summary: Get permissions from groups - description: The permissions associated with the site. Nullable. + summary: List permissions + description: Get the permission resources from the permissions navigation property on a site. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-permissions?view=graph-rest-1.0 operationId: groups.sites_ListPermissions parameters: - name: group-id @@ -20495,7 +20595,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to permissions for groups + summary: Create permission + description: Create a new permission object on a site. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-post-permissions?view=graph-rest-1.0 operationId: groups.sites_CreatePermissions parameters: - name: group-id @@ -20702,8 +20806,11 @@ paths: get: tags: - groups.site - summary: Get sites from groups - description: The collection of the sub-sites under this site. + summary: Enumerate subsites + description: 'Get a collection of subsites defined for a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-subsites?view=graph-rest-1.0 operationId: groups.sites_ListSites parameters: - name: group-id @@ -21064,8 +21171,11 @@ paths: get: tags: - groups.site - summary: Get termStore from groups - description: The termStore under this site. + summary: Get store + description: Read the properties and relationships of a store object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-store-get?view=graph-rest-1.0 operationId: groups.sites_GetTermStore parameters: - name: group-id @@ -21208,8 +21318,11 @@ paths: get: tags: - groups.site - summary: Get groups from groups - description: Collection of all groups available in the term store. + summary: List groups + description: Get the list of group objects of a store + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-list-groups?view=graph-rest-1.0 operationId: groups.sites.termStore_ListGroups parameters: - name: group-id @@ -21299,7 +21412,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to groups for groups + summary: Create group + description: Create a new group object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-group-post?view=graph-rest-1.0 operationId: groups.sites.termStore_CreateGroups parameters: - name: group-id @@ -21504,8 +21621,11 @@ paths: get: tags: - groups.site - summary: Get sets from groups - description: 'All sets under the group in a term [store].' + summary: List sets + description: Get a list of the set objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-group-list-sets?view=graph-rest-1.0 operationId: groups.sites.termStore.groups_ListSets parameters: - name: group-id @@ -21870,8 +21990,11 @@ paths: get: tags: - groups.site - summary: Get children from groups - description: 'Children terms of set in term [store].' + summary: List children + description: 'Get the first level children of a [set] or [term] resource using the children navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-children?view=graph-rest-1.0 operationId: groups.sites.termStore.groups.sets_ListChildren parameters: - name: group-id @@ -21981,7 +22104,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to children for groups + summary: Create term + description: Create a new term object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-post?view=graph-rest-1.0 operationId: groups.sites.termStore.groups.sets_CreateChildren parameters: - name: group-id @@ -24902,8 +25029,11 @@ paths: get: tags: - groups.site - summary: Get relations from groups - description: Indicates which terms have been pinned or reused directly under the set. + summary: List relations + description: 'Get the different relation of a [term] or [set] from the relations navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-relations?view=graph-rest-1.0 operationId: groups.sites.termStore.groups.sets_ListRelations parameters: - name: group-id @@ -28815,8 +28945,11 @@ paths: get: tags: - groups.site - summary: Get children from groups - description: 'Children terms of set in term [store].' + summary: List children + description: 'Get the first level children of a [set] or [term] resource using the children navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-children?view=graph-rest-1.0 operationId: groups.sites.termStore.sets_ListChildren parameters: - name: group-id @@ -28918,7 +29051,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to children for groups + summary: Create term + description: Create a new term object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-post?view=graph-rest-1.0 operationId: groups.sites.termStore.sets_CreateChildren parameters: - name: group-id @@ -31558,8 +31695,11 @@ paths: get: tags: - groups.site - summary: Get sets from groups - description: 'All sets under the group in a term [store].' + summary: List sets + description: Get a list of the set objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-group-list-sets?view=graph-rest-1.0 operationId: groups.sites.termStore.sets.parentGroup_ListSets parameters: - name: group-id @@ -31924,8 +32064,11 @@ paths: get: tags: - groups.site - summary: Get children from groups - description: 'Children terms of set in term [store].' + summary: List children + description: 'Get the first level children of a [set] or [term] resource using the children navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-children?view=graph-rest-1.0 operationId: groups.sites.termStore.sets.parentGroup.sets_ListChildren parameters: - name: group-id @@ -32035,7 +32178,11 @@ paths: post: tags: - groups.site - summary: Create new navigation property to children for groups + summary: Create term + description: Create a new term object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-post?view=graph-rest-1.0 operationId: groups.sites.termStore.sets.parentGroup.sets_CreateChildren parameters: - name: group-id @@ -34766,8 +34913,11 @@ paths: get: tags: - groups.site - summary: Get relations from groups - description: Indicates which terms have been pinned or reused directly under the set. + summary: List relations + description: 'Get the different relation of a [term] or [set] from the relations navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-relations?view=graph-rest-1.0 operationId: groups.sites.termStore.sets.parentGroup.sets_ListRelations parameters: - name: group-id @@ -38357,8 +38507,11 @@ paths: get: tags: - groups.site - summary: Get relations from groups - description: Indicates which terms have been pinned or reused directly under the set. + summary: List relations + description: 'Get the different relation of a [term] or [set] from the relations navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-relations?view=graph-rest-1.0 operationId: groups.sites.termStore.sets_ListRelations parameters: - name: group-id @@ -41609,6 +41762,9 @@ paths: - sites.site summary: Search for sites description: 'Search across a SharePoint tenant for [sites][] that match keywords provided. The only property that works for sorting is **createdDateTime**. The search filter is a free text search that uses multiple properties when retrieving the search results.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-search?view=graph-rest-1.0 operationId: sites.site_ListSite parameters: - $ref: '#/components/parameters/top' @@ -41745,6 +41901,9 @@ paths: - sites.site summary: Get a site resource description: "Retrieve properties and relationships for a [site][] resource.\nA **site** resource represents a team site in SharePoint." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-get?view=graph-rest-1.0 operationId: sites.site_GetSite parameters: - name: site-id @@ -42007,8 +42166,11 @@ paths: get: tags: - sites.columnDefinition - summary: Get columns from sites - description: The collection of column definitions reusable across lists under this site. + summary: List columns in a site + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [site][site].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-columns?view=graph-rest-1.0 operationId: sites_ListColumns parameters: - name: site-id @@ -42168,7 +42330,11 @@ paths: post: tags: - sites.columnDefinition - summary: Create new navigation property to columns for sites + summary: Create columnDefinition for a site + description: 'Create a column for a [site][site] by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-post-columns?view=graph-rest-1.0 operationId: sites_CreateColumns parameters: - name: site-id @@ -42463,8 +42629,11 @@ paths: get: tags: - sites.contentType - summary: Get contentTypes from sites - description: The collection of content types defined for this site. + summary: List contentTypes in a site + description: 'Get the collection of [contentType][contentType] resources in a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-contenttypes?view=graph-rest-1.0 operationId: sites_ListContentTypes parameters: - name: site-id @@ -42581,7 +42750,11 @@ paths: post: tags: - sites.contentType - summary: Create new navigation property to contentTypes for sites + summary: Create contentType + description: 'Create a new [contentType][] for a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-post-contenttypes?view=graph-rest-1.0 operationId: sites_CreateContentTypes parameters: - name: site-id @@ -43701,8 +43874,11 @@ paths: get: tags: - sites.contentType - summary: Get columns from sites - description: The collection of column definitions for this contentType. + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 operationId: sites.contentTypes_ListColumns parameters: - name: site-id @@ -43870,7 +44046,11 @@ paths: post: tags: - sites.contentType - summary: Create new navigation property to columns for sites + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 operationId: sites.contentTypes_CreateColumns parameters: - name: site-id @@ -44208,6 +44388,10 @@ paths: tags: - sites.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: sites.contentTypes_associateGraphWPreHubSites parameters: - name: site-id @@ -44255,6 +44439,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: sites.contentTypes_copyToDefaultContentLocation parameters: - name: site-id @@ -44338,6 +44526,10 @@ paths: tags: - sites.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: sites.contentTypes_publish parameters: - name: site-id @@ -44367,6 +44559,10 @@ paths: tags: - sites.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: sites.contentTypes_unpublish parameters: - name: site-id @@ -44396,6 +44592,10 @@ paths: tags: - sites.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: sites.contentTypes_addCopy parameters: - name: site-id @@ -44433,6 +44633,10 @@ paths: tags: - sites.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: sites.contentTypes_addCopyFromContentTypeHub parameters: - name: site-id @@ -44480,40 +44684,11 @@ paths: schema: type: string x-ms-docs-key-type: site - responses: - '200': - description: Success - content: - application/json: - schema: - title: Collection of contentType - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/sites/{site-id}/drive': - get: - tags: - - sites.drive - summary: Get drive from sites - description: The default drive (document library) for this site. - operationId: sites_GetDrive - parameters: - - name: site-id - in: path - description: 'key: id of site' - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: site + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -44525,33 +44700,29 @@ paths: items: enum: - id - - createdBy - - createdDateTime + - associatedHubsUrls - description - - eTag - - lastModifiedBy - - lastModifiedDateTime + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn - name - - parentReference - - webUrl - - driveType - - owner - - quota - - sharePointIds - - system - - createdByUser - - lastModifiedByUser - - activities - - bundles - - following - - items - - list - - root - - special + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns type: string - - name: $expand + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -44559,71 +44730,68 @@ paths: type: array items: enum: - - '*' - - createdByUser - - lastModifiedByUser - - activities - - bundles - - following - - items - - list - - root - - special + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc type: string responses: '200': - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.drive' - links: - createdByUser: - operationId: sites.Drive.GetCreatedGraphBPreUser - parameters: - site-id: $request.path.site-id - lastModifiedByUser: - operationId: sites.Drive.GetLastModifiedGraphBPreUser - parameters: - site-id: $request.path.site-id - activities: - operationId: sites.Drive.ListActivities - parameters: - site-id: $request.path.site-id - bundles: - operationId: sites.Drive.ListBundles - parameters: - site-id: $request.path.site-id - following: - operationId: sites.Drive.ListFollowing - parameters: - site-id: $request.path.site-id - items: - operationId: sites.Drive.ListItems - parameters: - site-id: $request.path.site-id - list: - operationId: sites.Drive.GetList - parameters: - site-id: $request.path.site-id - root: - operationId: sites.Drive.GetRoot - parameters: - site-id: $request.path.site-id - special: - operationId: sites.Drive.ListSpecial - parameters: - site-id: $request.path.site-id + title: Collection of contentType + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/sites/{site-id}/drives': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/sites/{site-id}/drive': get: tags: - sites.drive - summary: Get drives from sites - description: The collection of drives (document libraries) under this site. - operationId: sites_ListDrives + summary: Get Drive + description: 'Retrieve the properties and relationships of a Drive resource. A Drive is the top-level container for a file system, such as OneDrive or SharePoint document libraries.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-get?view=graph-rest-1.0 + operationId: sites_GetDrive parameters: - name: site-id in: path @@ -44633,52 +44801,174 @@ paths: schema: type: string x-ms-docs-key-type: site - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - description - - description desc - - eTag - - eTag desc - - lastModifiedBy - - lastModifiedBy desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - name - - name desc - - parentReference - - parentReference desc - - webUrl - - webUrl desc - - driveType - - driveType desc - - owner - - owner desc - - quota - - quota desc - - sharePointIds - - sharePointIds desc - - system - - system desc - type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - driveType + - owner + - quota + - sharePointIds + - system + - createdByUser + - lastModifiedByUser + - activities + - bundles + - following + - items + - list + - root + - special + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - createdByUser + - lastModifiedByUser + - activities + - bundles + - following + - items + - list + - root + - special + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.drive' + links: + createdByUser: + operationId: sites.Drive.GetCreatedGraphBPreUser + parameters: + site-id: $request.path.site-id + lastModifiedByUser: + operationId: sites.Drive.GetLastModifiedGraphBPreUser + parameters: + site-id: $request.path.site-id + activities: + operationId: sites.Drive.ListActivities + parameters: + site-id: $request.path.site-id + bundles: + operationId: sites.Drive.ListBundles + parameters: + site-id: $request.path.site-id + following: + operationId: sites.Drive.ListFollowing + parameters: + site-id: $request.path.site-id + items: + operationId: sites.Drive.ListItems + parameters: + site-id: $request.path.site-id + list: + operationId: sites.Drive.GetList + parameters: + site-id: $request.path.site-id + root: + operationId: sites.Drive.GetRoot + parameters: + site-id: $request.path.site-id + special: + operationId: sites.Drive.ListSpecial + parameters: + site-id: $request.path.site-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/sites/{site-id}/drives': + get: + tags: + - sites.drive + summary: List available drives + description: 'Retrieve the list of Drive resources available for a target User, Group, or Site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/drive-list?view=graph-rest-1.0 + operationId: sites_ListDrives + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - driveType + - driveType desc + - owner + - owner desc + - quota + - quota desc + - sharePointIds + - sharePointIds desc + - system + - system desc + type: string - name: $select in: query description: Select properties to be returned @@ -45143,8 +45433,11 @@ paths: get: tags: - sites.list - summary: Get lists from sites - description: The collection of lists under this site. + summary: Enumerate lists in a site + description: "Get the collection of [lists][] for a [site][]. Lists with the [system][] facet are hidden by default.\nTo list them, include `system` in your `$select` statement." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list?view=graph-rest-1.0 operationId: sites_ListLists parameters: - name: site-id @@ -45266,7 +45559,11 @@ paths: post: tags: - sites.list - summary: Create new navigation property to lists for sites + summary: Create a new list + description: 'Create a new [list][] in a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-create?view=graph-rest-1.0 operationId: sites_CreateLists parameters: - name: site-id @@ -45629,7 +45926,11 @@ paths: get: tags: - sites.list - summary: Get columns from sites + summary: List columns in a list + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-columns?view=graph-rest-1.0 operationId: sites.lists_ListColumns parameters: - name: site-id @@ -45797,7 +46098,11 @@ paths: post: tags: - sites.list - summary: Create new navigation property to columns for sites + summary: Create columnDefinition + description: 'Create a column for a [list][list] with a request that specifies a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-post-columns?view=graph-rest-1.0 operationId: sites.lists_CreateColumns parameters: - name: site-id @@ -46133,7 +46438,11 @@ paths: get: tags: - sites.list - summary: Get contentTypes from sites + summary: List contentTypes in a list + description: 'Get the collection of [contentType][contentType] resources in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/list-list-contenttypes?view=graph-rest-1.0 operationId: sites.lists_ListContentTypes parameters: - name: site-id @@ -47505,8 +47814,11 @@ paths: get: tags: - sites.list - summary: Get columns from sites - description: The collection of column definitions for this contentType. + summary: List columns in a content type + description: 'Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-list-columns?view=graph-rest-1.0 operationId: sites.lists.contentTypes_ListColumns parameters: - name: site-id @@ -47682,7 +47994,11 @@ paths: post: tags: - sites.list - summary: Create new navigation property to columns for sites + summary: Create columnDefinition for a content type + description: 'Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-post-columns?view=graph-rest-1.0 operationId: sites.lists.contentTypes_CreateColumns parameters: - name: site-id @@ -48062,6 +48378,10 @@ paths: tags: - sites.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: sites.lists.contentTypes_associateGraphWPreHubSites parameters: - name: site-id @@ -48117,6 +48437,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: sites.lists.contentTypes_copyToDefaultContentLocation parameters: - name: site-id @@ -48216,6 +48540,10 @@ paths: tags: - sites.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: sites.lists.contentTypes_publish parameters: - name: site-id @@ -48253,6 +48581,10 @@ paths: tags: - sites.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: sites.lists.contentTypes_unpublish parameters: - name: site-id @@ -48290,6 +48622,10 @@ paths: tags: - sites.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: sites.lists.contentTypes_addCopy parameters: - name: site-id @@ -48335,6 +48671,10 @@ paths: tags: - sites.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: sites.lists.contentTypes_addCopyFromContentTypeHub parameters: - name: site-id @@ -48398,6 +48738,83 @@ paths: schema: type: string x-ms-docs-key-type: list + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success @@ -48416,6 +48833,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/lists/{list-id}/drive': get: tags: @@ -48556,8 +48976,11 @@ paths: get: tags: - sites.list - summary: Get items from sites - description: All items contained in the list. + summary: Enumerate items in a list + description: 'Get the collection of [items][item] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list?view=graph-rest-1.0 operationId: sites.lists_ListItems parameters: - name: site-id @@ -48682,7 +49105,11 @@ paths: post: tags: - sites.list - summary: Create new navigation property to items for sites + summary: Create a new item in a list + description: 'Create a new [listItem][] in a [list][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-create?view=graph-rest-1.0 operationId: sites.lists_CreateItems parameters: - name: site-id @@ -49855,8 +50282,11 @@ paths: get: tags: - sites.list - summary: Get documentSetVersions from sites - description: Version information for a document set version created by a user. + summary: List documentSetVersions + description: Get a list of the versions of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-list-documentsetversions?view=graph-rest-1.0 operationId: sites.lists.items_ListDocumentSetVersions parameters: - name: site-id @@ -49963,7 +50393,11 @@ paths: post: tags: - sites.list - summary: Create new navigation property to documentSetVersions for sites + summary: Create documentSetVersion + description: Create a new version of a document set item in a list. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-post-documentsetversions?view=graph-rest-1.0 operationId: sites.lists.items_CreateDocumentSetVersions parameters: - name: site-id @@ -50207,6 +50641,10 @@ paths: tags: - sites.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: sites.lists.items.documentSetVersions_restore parameters: - name: site-id @@ -50594,7 +51032,11 @@ paths: patch: tags: - sites.list - summary: Update the navigation property fields in sites + summary: Update an item in a list + description: 'Update the properties on a **[listItem][]**.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-update?view=graph-rest-1.0 operationId: sites.lists.items_UpdateFields parameters: - name: site-id @@ -50681,6 +51123,10 @@ paths: tags: - sites.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: sites.lists.items_createLink parameters: - name: site-id @@ -50804,13 +51250,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of listItem + title: Collection of itemActivityStat type: object properties: value: @@ -50822,6 +51326,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions': get: tags: @@ -51396,6 +51903,80 @@ paths: schema: type: string x-ms-docs-key-type: list + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -51414,6 +51995,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/lists/{list-id}/items/microsoft.graph.delta(token=''{token}'')': get: tags: @@ -51445,6 +52029,80 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - contentType + - deleted + - sharepointIds + - createdByUser + - lastModifiedByUser + - activities + - analytics + - documentSetVersions + - driveItem + - fields + - versions + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - contentType + - contentType desc + - deleted + - deleted desc + - sharepointIds + - sharepointIds desc + type: string responses: '200': description: Success @@ -51463,6 +52121,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/lists/{list-id}/operations': get: tags: @@ -52168,13 +52829,71 @@ paths: schema: type: string nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - access + - create + - delete + - edit + - endDateTime + - incompleteData + - isTrending + - move + - startDateTime + - activities + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - access + - access desc + - create + - create desc + - delete + - delete desc + - edit + - edit desc + - endDateTime + - endDateTime desc + - incompleteData + - incompleteData desc + - isTrending + - isTrending desc + - move + - move desc + - startDateTime + - startDateTime desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of site + title: Collection of itemActivityStat type: object properties: value: @@ -52186,6 +52905,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/microsoft.graph.getApplicableContentTypesForList(listId=''{listId}'')': get: tags: @@ -52208,13 +52930,90 @@ paths: style: simple schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - associatedHubsUrls + - description + - documentSet + - documentTemplate + - group + - hidden + - inheritedFrom + - isBuiltIn + - name + - order + - parentId + - propagateChanges + - readOnly + - sealed + - base + - baseTypes + - columnLinks + - columnPositions + - columns + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - associatedHubsUrls + - associatedHubsUrls desc + - description + - description desc + - documentSet + - documentSet desc + - documentTemplate + - documentTemplate desc + - group + - group desc + - hidden + - hidden desc + - inheritedFrom + - inheritedFrom desc + - isBuiltIn + - isBuiltIn desc + - name + - name desc + - order + - order desc + - parentId + - parentId desc + - propagateChanges + - propagateChanges desc + - readOnly + - readOnly desc + - sealed + - sealed desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of site + title: Collection of contentType type: object properties: value: @@ -52226,6 +53025,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/microsoft.graph.getByPath(path=''{path}'')': get: tags: @@ -52264,6 +53066,10 @@ paths: tags: - sites.Actions summary: Invoke action copyNotebook + description: 'Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn''t exist. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-copynotebook?view=graph-rest-1.0 operationId: sites.onenote.notebooks_copyNotebook parameters: - name: site-id @@ -52322,6 +53128,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sectionGroups.sections_copyToNotebook parameters: - name: site-id @@ -52396,6 +53206,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sectionGroups.sections_copyToSectionGroup parameters: - name: site-id @@ -52470,6 +53284,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sectionGroups.sections.pages_copyToSection parameters: - name: site-id @@ -52673,6 +53491,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sections_copyToNotebook parameters: - name: site-id @@ -52739,6 +53561,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sections_copyToSectionGroup parameters: - name: site-id @@ -52805,6 +53631,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: sites.onenote.notebooks.sections.pages_copyToSection parameters: - name: site-id @@ -52984,6 +53814,10 @@ paths: tags: - sites.Actions summary: Invoke action getNotebookFromWebUrl + description: 'Retrieve the properties and relationships of a notebook object by using its URL path. The location can be user notebooks on Microsoft 365, group notebooks, or SharePoint site-hosted team notebooks on Microsoft 365.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-getnotebookfromweburl?view=graph-rest-1.0 operationId: sites.onenote.notebooks_getNotebookFromWebUrl parameters: - name: site-id @@ -53040,13 +53874,17 @@ paths: schema: type: boolean default: false + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: '200': description: Success content: application/json: schema: - title: Collection of notebook type: object properties: value: @@ -53058,11 +53896,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection': post: tags: - sites.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: sites.onenote.pages_copyToSection parameters: - name: site-id @@ -53194,6 +54039,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: sites.onenote.sectionGroups.sections_copyToNotebook parameters: - name: site-id @@ -53260,6 +54109,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: sites.onenote.sectionGroups.sections_copyToSectionGroup parameters: - name: site-id @@ -53326,6 +54179,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: sites.onenote.sectionGroups.sections.pages_copyToSection parameters: - name: site-id @@ -53505,6 +54362,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: sites.onenote.sections_copyToNotebook parameters: - name: site-id @@ -53563,6 +54424,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: sites.onenote.sections_copyToSectionGroup parameters: - name: site-id @@ -53621,6 +54486,10 @@ paths: tags: - sites.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: sites.onenote.sections.pages_copyToSection parameters: - name: site-id @@ -53775,8 +54644,11 @@ paths: get: tags: - sites.sitePage - summary: Get pages from sites - description: The collection of pages in the SitePages list in this site. + summary: List the pages in the site pages list of a site + description: 'Get the collection of [sitePage][] objects from the site pages [list][] in a site [site][]. All pages in the site are returned (with pagination).' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sitepage-list?view=graph-rest-1.0 operationId: sites_ListPages parameters: - name: site-id @@ -53887,7 +54759,11 @@ paths: post: tags: - sites.sitePage - summary: Create new navigation property to pages for sites + summary: Create a page in the site pages list of a site + description: 'Create a new [sitePage][] in the site pages [list][] in a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sitepage-create?view=graph-rest-1.0 operationId: sites_CreatePages parameters: - name: site-id @@ -54106,8 +54982,11 @@ paths: get: tags: - sites.permission - summary: Get permissions from sites - description: The permissions associated with the site. Nullable. + summary: List permissions + description: Get the permission resources from the permissions navigation property on a site. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-permissions?view=graph-rest-1.0 operationId: sites_ListPermissions parameters: - name: site-id @@ -54205,7 +55084,11 @@ paths: post: tags: - sites.permission - summary: Create new navigation property to permissions for sites + summary: Create permission + description: Create a new permission object on a site. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-post-permissions?view=graph-rest-1.0 operationId: sites_CreatePermissions parameters: - name: site-id @@ -54381,6 +55264,10 @@ paths: tags: - sites.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: sites.permissions_grant parameters: - name: site-id @@ -54436,11 +55323,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/sites/{site-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - sites.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: sites.permissions_revokeGrants parameters: - name: site-id @@ -54487,8 +55381,11 @@ paths: get: tags: - sites.site - summary: Get sites from sites - description: The collection of the sub-sites under this site. + summary: Enumerate subsites + description: 'Get a collection of subsites defined for a [site][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-list-subsites?view=graph-rest-1.0 operationId: sites_ListSites parameters: - name: site-id @@ -54817,8 +55714,11 @@ paths: get: tags: - sites.store - summary: Get termStore from sites - description: The termStore under this site. + summary: Get store + description: Read the properties and relationships of a store object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-store-get?view=graph-rest-1.0 operationId: sites_GetTermStore parameters: - name: site-id @@ -54935,8 +55835,11 @@ paths: get: tags: - sites.store - summary: Get groups from sites - description: Collection of all groups available in the term store. + summary: List groups + description: Get the list of group objects of a store + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-list-groups?view=graph-rest-1.0 operationId: sites.termStore_ListGroups parameters: - name: site-id @@ -55018,7 +55921,11 @@ paths: post: tags: - sites.store - summary: Create new navigation property to groups for sites + summary: Create group + description: Create a new group object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-group-post?view=graph-rest-1.0 operationId: sites.termStore_CreateGroups parameters: - name: site-id @@ -55190,8 +56097,11 @@ paths: get: tags: - sites.store - summary: Get sets from sites - description: 'All sets under the group in a term [store].' + summary: List sets + description: Get a list of the set objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-group-list-sets?view=graph-rest-1.0 operationId: sites.termStore.groups_ListSets parameters: - name: site-id @@ -55512,8 +56422,11 @@ paths: get: tags: - sites.store - summary: Get children from sites - description: 'Children terms of set in term [store].' + summary: List children + description: 'Get the first level children of a [set] or [term] resource using the children navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-children?view=graph-rest-1.0 operationId: sites.termStore.groups.sets_ListChildren parameters: - name: site-id @@ -55615,7 +56528,11 @@ paths: post: tags: - sites.store - summary: Create new navigation property to children for sites + summary: Create term + description: Create a new term object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-post?view=graph-rest-1.0 operationId: sites.termStore.groups.sets_CreateChildren parameters: - name: site-id @@ -58255,8 +59172,11 @@ paths: get: tags: - sites.store - summary: Get relations from sites - description: Indicates which terms have been pinned or reused directly under the set. + summary: List relations + description: 'Get the different relation of a [term] or [set] from the relations navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-relations?view=graph-rest-1.0 operationId: sites.termStore.groups.sets_ListRelations parameters: - name: site-id @@ -61783,8 +62703,11 @@ paths: get: tags: - sites.store - summary: Get children from sites - description: 'Children terms of set in term [store].' + summary: List children + description: 'Get the first level children of a [set] or [term] resource using the children navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-children?view=graph-rest-1.0 operationId: sites.termStore.sets_ListChildren parameters: - name: site-id @@ -61878,7 +62801,11 @@ paths: post: tags: - sites.store - summary: Create new navigation property to children for sites + summary: Create term + description: Create a new term object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-post?view=graph-rest-1.0 operationId: sites.termStore.sets_CreateChildren parameters: - name: site-id @@ -64237,8 +65164,11 @@ paths: get: tags: - sites.store - summary: Get sets from sites - description: 'All sets under the group in a term [store].' + summary: List sets + description: Get a list of the set objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-group-list-sets?view=graph-rest-1.0 operationId: sites.termStore.sets.parentGroup_ListSets parameters: - name: site-id @@ -64559,8 +65489,11 @@ paths: get: tags: - sites.store - summary: Get children from sites - description: 'Children terms of set in term [store].' + summary: List children + description: 'Get the first level children of a [set] or [term] resource using the children navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-children?view=graph-rest-1.0 operationId: sites.termStore.sets.parentGroup.sets_ListChildren parameters: - name: site-id @@ -64662,7 +65595,11 @@ paths: post: tags: - sites.store - summary: Create new navigation property to children for sites + summary: Create term + description: Create a new term object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-post?view=graph-rest-1.0 operationId: sites.termStore.sets.parentGroup.sets_CreateChildren parameters: - name: site-id @@ -67137,8 +68074,11 @@ paths: get: tags: - sites.store - summary: Get relations from sites - description: Indicates which terms have been pinned or reused directly under the set. + summary: List relations + description: 'Get the different relation of a [term] or [set] from the relations navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-relations?view=graph-rest-1.0 operationId: sites.termStore.sets.parentGroup.sets_ListRelations parameters: - name: site-id @@ -70387,8 +71327,11 @@ paths: get: tags: - sites.store - summary: Get relations from sites - description: Indicates which terms have been pinned or reused directly under the set. + summary: List relations + description: 'Get the different relation of a [term] or [set] from the relations navigation property.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/termstore-term-list-relations?view=graph-rest-1.0 operationId: sites.termStore.sets_ListRelations parameters: - name: site-id @@ -73297,6 +74240,10 @@ paths: tags: - sites.Actions summary: Invoke action add + description: Follow a user's site or multiple sites. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-follow?view=graph-rest-1.0 operationId: sites_add requestBody: description: Action parameters @@ -73330,12 +74277,107 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /sites/microsoft.graph.delta(): get: tags: - sites.Functions summary: Invoke function delta operationId: sites_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - deleted + - displayName + - root + - settings + - sharepointIds + - siteCollection + - createdByUser + - lastModifiedByUser + - analytics + - columns + - contentTypes + - drive + - drives + - externalColumns + - items + - lists + - operations + - pages + - permissions + - sites + - termStore + - onenote + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - eTag + - eTag desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - name + - name desc + - parentReference + - parentReference desc + - webUrl + - webUrl desc + - deleted + - deleted desc + - displayName + - displayName desc + - root + - root desc + - settings + - settings desc + - sharepointIds + - sharepointIds desc + - siteCollection + - siteCollection desc + type: string responses: '200': description: Success @@ -73354,11 +74396,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /sites/microsoft.graph.remove: post: tags: - sites.Actions summary: Invoke action remove + description: Unfollow a user's site or multiple sites. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/site-unfollow?view=graph-rest-1.0 operationId: sites_remove requestBody: description: Action parameters @@ -73392,11 +74441,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/followedSites': get: tags: - users.site - summary: Get followedSites from users + summary: List followed sites + description: List the sites that have been followed by the signed in user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sites-list-followed?view=graph-rest-1.0 operationId: users_ListFollowedSites parameters: - name: user-id @@ -73749,11 +74805,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -73761,41 +74819,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -73814,6 +74880,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -73979,21 +75046,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.columnLink: @@ -74031,21 +75102,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -74055,6 +75130,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.baseItem: @@ -74121,14 +75197,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -74136,16 +75215,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemActivityOLD: @@ -74183,6 +75265,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -74190,6 +75273,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -74199,6 +75283,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveItem: @@ -74276,6 +75361,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -74283,6 +75369,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -74290,21 +75377,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetVersion: @@ -74455,31 +75546,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -74513,11 +75610,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sectionGroup: @@ -74543,11 +75642,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -74571,6 +75672,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -74758,11 +75860,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.group: @@ -74796,6 +75900,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -74829,6 +75934,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -74836,11 +75942,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.term: @@ -74881,11 +75989,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -74999,6 +76109,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenotePatchContentCommand: @@ -75497,10 +76608,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -75940,36 +77053,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -75977,40 +77097,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -76018,47 +77146,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -76066,6 +77203,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -76073,33 +77211,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -76107,40 +77252,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -76155,20 +77308,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -76179,11 +77336,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -76753,6 +77912,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -76760,21 +77920,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -77270,6 +78434,7 @@ components: $ref: '#/components/schemas/microsoft.graph.site' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -77291,6 +78456,7 @@ components: $ref: '#/components/schemas/microsoft.graph.columnDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.contentTypeCollectionResponse: @@ -77303,6 +78469,7 @@ components: $ref: '#/components/schemas/microsoft.graph.contentType' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.columnLinkCollectionResponse: @@ -77315,6 +78482,7 @@ components: $ref: '#/components/schemas/microsoft.graph.columnLink' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.driveCollectionResponse: @@ -77327,6 +78495,7 @@ components: $ref: '#/components/schemas/microsoft.graph.drive' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.baseItemCollectionResponse: @@ -77339,6 +78508,7 @@ components: $ref: '#/components/schemas/microsoft.graph.baseItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.listCollectionResponse: @@ -77351,6 +78521,7 @@ components: $ref: '#/components/schemas/microsoft.graph.list' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.itemActivityOLDCollectionResponse: @@ -77363,6 +78534,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.listItemCollectionResponse: @@ -77375,6 +78547,7 @@ components: $ref: '#/components/schemas/microsoft.graph.listItem' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.documentSetVersionCollectionResponse: @@ -77387,6 +78560,7 @@ components: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.listItemVersionCollectionResponse: @@ -77399,6 +78573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.listItemVersion' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.richLongRunningOperationCollectionResponse: @@ -77411,6 +78586,7 @@ components: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.subscriptionCollectionResponse: @@ -77423,6 +78599,7 @@ components: $ref: '#/components/schemas/microsoft.graph.subscription' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.notebookCollectionResponse: @@ -77435,6 +78612,7 @@ components: $ref: '#/components/schemas/microsoft.graph.notebook' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sectionGroupCollectionResponse: @@ -77447,6 +78625,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sectionGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenoteSectionCollectionResponse: @@ -77459,6 +78638,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteSection' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenotePageCollectionResponse: @@ -77471,6 +78651,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenoteOperationCollectionResponse: @@ -77483,6 +78664,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.onenoteResourceCollectionResponse: @@ -77495,6 +78677,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteResource' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sitePageCollectionResponse: @@ -77507,6 +78690,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.permissionCollectionResponse: @@ -77519,6 +78703,7 @@ components: $ref: '#/components/schemas/microsoft.graph.permission' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termStore.groupCollectionResponse: @@ -77531,6 +78716,7 @@ components: $ref: '#/components/schemas/microsoft.graph.termStore.group' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termStore.setCollectionResponse: @@ -77543,6 +78729,7 @@ components: $ref: '#/components/schemas/microsoft.graph.termStore.set' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termStore.termCollectionResponse: @@ -77555,6 +78742,7 @@ components: $ref: '#/components/schemas/microsoft.graph.termStore.term' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.termStore.relationCollectionResponse: @@ -77567,8 +78755,14 @@ components: $ref: '#/components/schemas/microsoft.graph.termStore.relation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.displayNameLocalization: title: displayNameLocalization type: object @@ -77965,6 +79159,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -77980,6 +79175,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -78091,10 +79287,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -78103,6 +79301,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -78272,83 +79471,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -78543,26 +79759,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.calendarGroup: @@ -78590,6 +79811,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -78719,32 +79941,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -78770,21 +79998,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -78919,11 +80151,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -78931,6 +80165,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -78944,6 +80179,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.group: @@ -79171,6 +80407,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -79178,51 +80415,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -79230,26 +80477,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -79257,21 +80509,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -79283,6 +80539,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -79335,30 +80592,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -79469,26 +80732,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -79502,18 +80770,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -79643,6 +80915,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -79655,6 +80928,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -79701,11 +80975,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -79713,6 +80989,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -79836,6 +81113,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -79853,32 +81131,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -79891,6 +81177,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -79904,10 +81191,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -79919,6 +81208,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -79926,32 +81216,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -79961,30 +81258,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -79992,6 +81296,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -80007,6 +81312,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -80015,14 +81321,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -80031,10 +81340,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -80043,34 +81354,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -80081,6 +81399,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -80091,85 +81410,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -80177,11 +81514,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -80263,16 +81602,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -80389,6 +81731,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -80440,30 +81783,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -80527,96 +81876,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -80668,6 +82036,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -80838,36 +82207,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -80983,6 +82359,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -80992,6 +82369,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -81023,54 +82401,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -81084,11 +82473,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chat: @@ -81132,6 +82523,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -81139,31 +82531,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.team: @@ -81231,11 +82629,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -81243,31 +82643,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -81277,6 +82683,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -81296,11 +82703,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -81314,6 +82723,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.commentAction: @@ -81532,6 +82942,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -81631,11 +83042,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -81666,16 +83079,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -81683,6 +83099,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.thumbnail: @@ -81941,11 +83358,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -82142,6 +83561,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -82203,6 +83623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -82234,6 +83655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -82265,6 +83687,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -82527,6 +83950,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -82643,11 +84067,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -83226,6 +84652,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -83270,6 +84697,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.groupLifecyclePolicy: @@ -83306,6 +84734,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRule: @@ -83470,16 +84899,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -83511,6 +84943,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -83562,16 +84995,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -83775,6 +85211,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -83850,6 +85287,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -83889,6 +85327,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -83911,6 +85350,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -85304,6 +86744,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -85342,6 +86783,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -85509,6 +86951,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -85792,6 +87235,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -85799,6 +87243,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerTask: @@ -85926,16 +87371,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -86896,6 +88344,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -86945,6 +88394,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -87259,16 +88709,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -87288,11 +88741,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatType: @@ -87490,11 +88945,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -87768,21 +89225,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTag: @@ -87817,6 +89278,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsTemplate: @@ -87895,6 +89357,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -87922,46 +89385,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.associatedTeamInfo: @@ -88004,11 +89477,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mediaSourceContentCategory: @@ -88154,6 +89629,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -88275,6 +89751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -88319,6 +89796,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -88326,11 +89804,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -88616,6 +90096,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -88982,27 +90463,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.messageRuleActions: @@ -90513,6 +91999,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -90742,6 +92229,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -90750,6 +92238,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -91169,6 +92658,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -91346,6 +92836,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -91638,6 +93129,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagType: @@ -91692,6 +93184,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -91751,6 +93244,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -91969,25 +93463,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFilter: @@ -92133,6 +93632,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: @@ -92649,11 +94149,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -92937,6 +94439,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -94052,23 +95555,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -95661,6 +97168,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index eca6efaf875..1f62a0fa4d9 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -10,7 +10,11 @@ paths: get: tags: - appCatalogs.teamsApp - summary: Get teamsApps from appCatalogs + summary: List teamsApp + description: "List apps from the Microsoft Teams app catalog.\nThis includes apps from the Microsoft Teams store, as well as apps from your organization's app catalog (the tenant app catalog). To get apps from your organization's app catalog only, specify `organization` as the **distributionMethod** in the request." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/appcatalogs-list-teamsapps?view=graph-rest-1.0 operationId: appCatalogs_ListTeamsApps parameters: - $ref: '#/components/parameters/top' @@ -78,7 +82,11 @@ paths: post: tags: - appCatalogs.teamsApp - summary: Create new navigation property to teamsApps for appCatalogs + summary: Publish teamsApp + description: "Publish an app to the Microsoft Teams app catalog.\nSpecifically, this API publishes the app to your organization's catalog (the tenant app catalog);\nthe created resource will have a **distributionMethod** property value of `organization`. The **requiresReview** property allows any user to submit an app for review by an administrator. Admins can approve or reject these apps via this API or the Microsoft Teams admin center." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamsapp-publish?view=graph-rest-1.0 operationId: appCatalogs_CreateTeamsApps requestBody: description: New navigation property @@ -315,7 +323,11 @@ paths: post: tags: - appCatalogs.teamsApp - summary: Create new navigation property to appDefinitions for appCatalogs + summary: Update teamsApp + description: 'Update an app previously published to the Microsoft Teams app catalog. To update an app, the **distributionMethod** property for the app must be set to `organization`. This API specifically updates an app published to your organization''s app catalog (the tenant app catalog). ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamsapp-update?view=graph-rest-1.0 operationId: appCatalogs.teamsApps_CreateAppDefinitions parameters: - name: teamsApp-id @@ -506,8 +518,11 @@ paths: get: tags: - appCatalogs.teamsApp - summary: Get bot from appCatalogs - description: The details of the bot specified in the Teams app manifest. + summary: Get teamworkBot + description: Get the bot associated with a specific definition of the TeamsApp. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkbot-get?view=graph-rest-1.0 operationId: appCatalogs.teamsApps.appDefinitions_GetBot parameters: - name: teamsApp-id @@ -633,8 +648,11 @@ paths: get: tags: - appCatalogs.teamsApp - summary: Get colorIcon from appCatalogs - description: The color version of the Teams app's icon. + summary: Get teamsAppIcon + description: Retrieve a Teams app icon associated with a specific definition of an app. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamsappicon-get?view=graph-rest-1.0 operationId: appCatalogs.teamsApps.appDefinitions_GetColorIcon parameters: - name: teamsApp-id @@ -769,8 +787,11 @@ paths: get: tags: - appCatalogs.teamsApp - summary: Get hostedContent from appCatalogs - description: The contents of the app icon if the icon is hosted within the Teams infrastructure. + summary: Get teamworkHostedContent + description: Retrieve the hosted content in an app's icon. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkhostedcontent-get?view=graph-rest-1.0 operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_GetHostedContent parameters: - name: teamsApp-id @@ -899,6 +920,9 @@ paths: tags: - appCatalogs.teamsApp summary: Get media content for the navigation property hostedContent from appCatalogs + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkhostedcontent-get?view=graph-rest-1.0 operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_GetHostedContentContent parameters: - name: teamsApp-id @@ -968,8 +992,11 @@ paths: get: tags: - appCatalogs.teamsApp - summary: Get outlineIcon from appCatalogs - description: The outline version of the Teams app's icon. + summary: Get teamsAppIcon + description: Retrieve a Teams app icon associated with a specific definition of an app. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamsappicon-get?view=graph-rest-1.0 operationId: appCatalogs.teamsApps.appDefinitions_GetOutlineIcon parameters: - name: teamsApp-id @@ -1104,8 +1131,11 @@ paths: get: tags: - appCatalogs.teamsApp - summary: Get hostedContent from appCatalogs - description: The contents of the app icon if the icon is hosted within the Teams infrastructure. + summary: Get teamworkHostedContent + description: Retrieve the hosted content in an app's icon. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkhostedcontent-get?view=graph-rest-1.0 operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_GetHostedContent parameters: - name: teamsApp-id @@ -1234,6 +1264,9 @@ paths: tags: - appCatalogs.teamsApp summary: Get media content for the navigation property hostedContent from appCatalogs + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkhostedcontent-get?view=graph-rest-1.0 operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_GetHostedContentContent parameters: - name: teamsApp-id @@ -1305,6 +1338,9 @@ paths: - chats.chat summary: List chats description: Retrieve the list of chats that the user is part of. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list?view=graph-rest-1.0 operationId: chats.chat_ListChat parameters: - $ref: '#/components/parameters/top' @@ -1403,6 +1439,9 @@ paths: - chats.chat summary: Create chat description: Create a new chat object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post?view=graph-rest-1.0 operationId: chats.chat_CreateChat requestBody: description: New entity @@ -1427,6 +1466,9 @@ paths: - chats.chat summary: Get chat description: Retrieve a single chat (without its messages). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-get?view=graph-rest-1.0 operationId: chats.chat_GetChat parameters: - name: chat-id @@ -1543,6 +1585,9 @@ paths: - chats.chat summary: Update chat description: Update the properties of a chat object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-patch?view=graph-rest-1.0 operationId: chats.chat_UpdateChat parameters: - name: chat-id @@ -1596,8 +1641,11 @@ paths: get: tags: - chats.teamsAppInstallation - summary: Get installedApps from chats - description: A collection of all the apps in the chat. Nullable. + summary: List apps in chat + description: List all app installations within a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-installedapps?view=graph-rest-1.0 operationId: chats_ListInstalledApps parameters: - name: chat-id @@ -1666,7 +1714,11 @@ paths: post: tags: - chats.teamsAppInstallation - summary: Create new navigation property to installedApps for chats + summary: Add app to chat + description: Install a teamsApp to the specified chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-installedapps?view=graph-rest-1.0 operationId: chats_CreateInstalledApps parameters: - name: chat-id @@ -1843,6 +1895,10 @@ paths: tags: - chats.Actions summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-1.0 operationId: chats.installedApps_upgrade parameters: - name: chat-id @@ -2139,8 +2195,11 @@ paths: get: tags: - chats.conversationMember - summary: Get members from chats - description: A collection of all the members in the chat. Nullable. + summary: List members of a chat + description: List all conversation members in a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-members?view=graph-rest-1.0 operationId: chats_ListMembers parameters: - name: chat-id @@ -2214,7 +2273,11 @@ paths: post: tags: - chats.conversationMember - summary: Create new navigation property to members for chats + summary: Add member to a chat + description: Add a conversationMember to a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-members?view=graph-rest-1.0 operationId: chats_CreateMembers parameters: - name: chat-id @@ -2377,6 +2440,10 @@ paths: tags: - chats.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: chats.members_add parameters: - name: chat-id @@ -2407,7 +2474,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -2419,12 +2485,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/messages': get: tags: - chats.chatMessage - summary: Get messages from chats - description: A collection of all the messages in the chat. Nullable. + summary: List messages in a chat + description: Retrieve the list of messages in a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-messages?view=graph-rest-1.0 operationId: chats_ListMessages parameters: - name: chat-id @@ -2559,7 +2631,11 @@ paths: post: tags: - chats.chatMessage - summary: Create new navigation property to messages for chats + summary: Send message in a chat + description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-messages?view=graph-rest-1.0 operationId: chats_CreateMessages parameters: - name: chat-id @@ -2759,8 +2835,11 @@ paths: get: tags: - chats.chatMessage - summary: Get hostedContents from chats - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: chats.messages_ListHostedContents parameters: - name: chat-id @@ -3033,6 +3112,10 @@ paths: tags: - chats.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: chats.messages_softDelete parameters: - name: chat-id @@ -3062,6 +3145,10 @@ paths: tags: - chats.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: chats.messages_undoSoftDelete parameters: - name: chat-id @@ -3090,8 +3177,11 @@ paths: get: tags: - chats.chatMessage - summary: Get replies from chats - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: chats.messages_ListReplies parameters: - name: chat-id @@ -3234,7 +3324,11 @@ paths: post: tags: - chats.chatMessage - summary: Create new navigation property to replies for chats + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: chats.messages_CreateReplies parameters: - name: chat-id @@ -3468,8 +3562,11 @@ paths: get: tags: - chats.chatMessage - summary: Get hostedContents from chats - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: chats.messages.replies_ListHostedContents parameters: - name: chat-id @@ -3782,6 +3879,10 @@ paths: tags: - chats.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: chats.messages.replies_softDelete parameters: - name: chat-id @@ -3819,6 +3920,10 @@ paths: tags: - chats.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: chats.messages.replies_undoSoftDelete parameters: - name: chat-id @@ -3874,6 +3979,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -3892,6 +4095,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/messages/microsoft.graph.delta()': get: tags: @@ -3907,6 +4113,104 @@ paths: schema: type: string x-ms-docs-key-type: chat + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -3925,11 +4229,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/microsoft.graph.hideForUser': post: tags: - chats.Actions summary: Invoke action hideForUser + description: Hide a chat for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-hideforuser?view=graph-rest-1.0 operationId: chats_hideGraphFPreUser parameters: - name: chat-id @@ -3966,6 +4277,10 @@ paths: tags: - chats.Actions summary: Invoke action markChatReadForUser + description: Mark a chat as read for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-markchatreadforuser?view=graph-rest-1.0 operationId: chats_markChatReadGraphFPreUser parameters: - name: chat-id @@ -4002,6 +4317,10 @@ paths: tags: - chats.Actions summary: Invoke action markChatUnreadForUser + description: Mark a chat as unread for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-markchatunreadforuser?view=graph-rest-1.0 operationId: chats_markChatUnreadGraphFPreUser parameters: - name: chat-id @@ -4043,6 +4362,10 @@ paths: tags: - chats.Actions summary: Invoke action sendActivityNotification + description: 'Send an activity feed notification in scope of a chat. For more details about sending notifications and the requirements for doing so, see sending Teams activity notifications.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-sendactivitynotification?view=graph-rest-1.0 operationId: chats_sendActivityNotification parameters: - name: chat-id @@ -4091,6 +4414,10 @@ paths: tags: - chats.Actions summary: Invoke action unhideForUser + description: Unhide a chat for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-unhideforuser?view=graph-rest-1.0 operationId: chats_unhideGraphFPreUser parameters: - name: chat-id @@ -4126,8 +4453,11 @@ paths: get: tags: - chats.teamsAsyncOperation - summary: Get operations from chats - description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + summary: List operations on a chat + description: List all Teams async operations that ran or are running on the specified chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-operations?view=graph-rest-1.0 operationId: chats_ListOperations parameters: - name: chat-id @@ -4383,8 +4713,11 @@ paths: get: tags: - chats.resourceSpecificPermissionGrant - summary: Get permissionGrants from chats - description: A collection of permissions granted to apps for the chat. + summary: List permissionGrants of a chat + description: 'List all resource-specific permission grants on the chat. This list specifies the Azure AD apps that have access to the **chat**, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-permissiongrants?view=graph-rest-1.0 operationId: chats_ListPermissionGrants parameters: - name: chat-id @@ -4644,6 +4977,10 @@ paths: tags: - chats.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: chats.permissionGrants_checkMemberGroups parameters: - name: chat-id @@ -4682,7 +5019,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -4694,6 +5030,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -4737,7 +5076,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -4749,11 +5087,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberGroups': post: tags: - chats.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: chats.permissionGrants_getMemberGroups parameters: - name: chat-id @@ -4792,7 +5137,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -4804,6 +5148,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberObjects': post: tags: @@ -4847,7 +5194,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -4859,11 +5205,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.restore': post: tags: - chats.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: chats.permissionGrants_restore parameters: - name: chat-id @@ -4897,6 +5250,10 @@ paths: tags: - chats.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: chats.permissionGrants_getGraphBPreIds parameters: - name: chat-id @@ -4932,7 +5289,7 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant + title: Collection of directoryObject type: object properties: value: @@ -4944,6 +5301,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/chats/{chat-id}/permissionGrants/microsoft.graph.getUserOwnedObjects': post: tags: @@ -4990,6 +5350,10 @@ paths: tags: - chats.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: chats.permissionGrants_validateProperties parameters: - name: chat-id @@ -5034,8 +5398,11 @@ paths: get: tags: - chats.pinnedChatMessageInfo - summary: Get pinnedMessages from chats - description: A collection of all the pinned messages in the chat. Nullable. + summary: List pinnedChatMessages in a chat + description: Get a list of pinnedChatMessages in a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-pinnedmessages?view=graph-rest-1.0 operationId: chats_ListPinnedMessages parameters: - name: chat-id @@ -5102,7 +5469,11 @@ paths: post: tags: - chats.pinnedChatMessageInfo - summary: Create new navigation property to pinnedMessages for chats + summary: Pin a message in a chat + description: Pin a chat message in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can pin a chat message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-pinnedmessages?view=graph-rest-1.0 operationId: chats_CreatePinnedMessages parameters: - name: chat-id @@ -5364,8 +5735,11 @@ paths: get: tags: - chats.teamsTab - summary: Get tabs from chats - description: A collection of all the tabs in the chat. Nullable. + summary: List tabs in chat + description: Retrieve the list of tabs in the specified chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-tabs?view=graph-rest-1.0 operationId: chats_ListTabs parameters: - name: chat-id @@ -5450,7 +5824,11 @@ paths: post: tags: - chats.teamsTab - summary: Create new navigation property to tabs for chats + summary: Add tab to chat + description: "Add (pin) a tab to the specified chat. \nThe corresponding app must already be installed in the chat." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-tabs?view=graph-rest-1.0 operationId: chats_CreateTabs parameters: - name: chat-id @@ -5694,13 +6072,112 @@ paths: - chats.Functions summary: Invoke function allMessages operationId: chats_allMessages + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of chat + title: Collection of chatMessage type: object properties: value: @@ -5712,19 +6189,121 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /chats/microsoft.graph.getAllMessages(): get: tags: - chats.Functions summary: Invoke function getAllMessages operationId: chats_getAllMessages + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of chat + title: Collection of chatMessage type: object properties: value: @@ -5736,6 +6315,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/team': get: tags: @@ -5907,7 +6489,11 @@ paths: patch: tags: - groups.team - summary: Update the navigation property team in groups + summary: Create team from group + description: "Create a new team from a group. In order to create a team, the group must have a least one owner. If the group was created less than 15 minutes ago, it's possible for the Create team call to fail with a 404 error code due to replication delays.\nThe recommended pattern is to retry the Create team call three times, with a 10 second delay between calls." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-put-teams?view=graph-rest-1.0 operationId: groups_UpdateTeam parameters: - name: group-id @@ -5961,8 +6547,11 @@ paths: get: tags: - groups.team - summary: Get allChannels from groups - description: List of channels either hosted in or shared with the team (incoming channels). + summary: List allChannels + description: Get the list of channels either in this team or shared with this team (incoming channels). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-allchannels?view=graph-rest-1.0 operationId: groups.team_ListAllChannels parameters: - name: group-id @@ -6168,8 +6757,11 @@ paths: get: tags: - groups.team - summary: Get channels from groups - description: The collection of channels and messages associated with the team. + summary: List channels + description: Retrieve the list of channels in this team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list?view=graph-rest-1.0 operationId: groups.team_ListChannels parameters: - name: group-id @@ -6271,7 +6863,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to channels for groups + summary: Create channel + description: 'Create a new channel in a team, as specified in the request body.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post?view=graph-rest-1.0 operationId: groups.team_CreateChannels parameters: - name: group-id @@ -6483,8 +7079,11 @@ paths: get: tags: - groups.team - summary: Get filesFolder from groups - description: Metadata for the location where the channel's files are stored. + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: groups.team.channels_GetFilesFolder parameters: - name: group-id @@ -6656,6 +7255,9 @@ paths: - groups.team summary: Get content for the navigation property filesFolder from groups description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: groups.team.channels_GetFilesFolderContent parameters: - name: group-id @@ -6726,8 +7328,11 @@ paths: get: tags: - groups.team - summary: Get members from groups - description: A collection of membership records associated with the channel. + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-members?view=graph-rest-1.0 operationId: groups.team.channels_ListMembers parameters: - name: group-id @@ -6809,7 +7414,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to members for groups + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: groups.team.channels_CreateMembers parameters: - name: group-id @@ -7003,8 +7612,11 @@ paths: get: tags: - groups.team - summary: Get messages from groups - description: A collection of all the messages in the channel. A navigation property. Nullable. + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-messages?view=graph-rest-1.0 operationId: groups.team.channels_ListMessages parameters: - name: group-id @@ -7147,7 +7759,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to messages for groups + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: groups.team.channels_CreateMessages parameters: - name: group-id @@ -7381,8 +7997,11 @@ paths: get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: groups.team.channels.messages_ListHostedContents parameters: - name: group-id @@ -7694,8 +8313,11 @@ paths: get: tags: - groups.team - summary: Get replies from groups - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: groups.team.channels.messages_ListReplies parameters: - name: group-id @@ -7846,7 +8468,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to replies for groups + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: groups.team.channels.messages_CreateReplies parameters: - name: group-id @@ -8114,8 +8740,11 @@ paths: get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: groups.team.channels.messages.replies_ListHostedContents parameters: - name: group-id @@ -8467,8 +9096,11 @@ paths: get: tags: - groups.team - summary: Get sharedWithTeams from groups - description: A collection of teams with which a channel is shared. + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a **membershipType** value of `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-1.0 operationId: groups.team.channels_ListSharedGraphWPreTeams parameters: - name: group-id @@ -8765,8 +9397,11 @@ paths: get: tags: - groups.team - summary: Get allowedMembers from groups - description: A collection of team members who have access to the shared channel. + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with `Guest` role\n- Users who are externally authenticated in the tenant" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-1.0 operationId: groups.team.channels.sharedGraphWPreTeams_ListAllowedMembers parameters: - name: group-id @@ -8934,8 +9569,11 @@ paths: get: tags: - groups.team - summary: Get tabs from groups - description: A collection of all the tabs in the channel. A navigation property. + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-1.0 operationId: groups.team.channels_ListTabs parameters: - name: group-id @@ -9581,8 +10219,11 @@ paths: get: tags: - groups.team - summary: Get incomingChannels from groups - description: List of channels shared with the team. + summary: List incomingChannels + description: Get the list of incoming channels (channels shared with a team). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-incomingchannels?view=graph-rest-1.0 operationId: groups.team_ListIncomingChannels parameters: - name: group-id @@ -9788,8 +10429,11 @@ paths: get: tags: - groups.team - summary: Get installedApps from groups - description: The apps installed in this team. + summary: List apps in team + description: Retrieve the list of apps installed in the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-installedapps?view=graph-rest-1.0 operationId: groups.team_ListInstalledApps parameters: - name: group-id @@ -9858,7 +10502,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to installedApps for groups + summary: Add app to team + description: Install an app to the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-post-installedapps?view=graph-rest-1.0 operationId: groups.team_CreateInstalledApps parameters: - name: group-id @@ -10193,8 +10841,11 @@ paths: get: tags: - groups.team - summary: Get members from groups - description: Members and owners of the team. + summary: List members of team + description: Get the conversationMember collection of a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-members?view=graph-rest-1.0 operationId: groups.team_ListMembers parameters: - name: group-id @@ -10268,7 +10919,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to members for groups + summary: Add member to team + description: Add a new conversation member to a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-post-members?view=graph-rest-1.0 operationId: groups.team_CreateMembers parameters: - name: group-id @@ -11722,8 +12377,11 @@ paths: get: tags: - groups.team - summary: Get permissionGrants from groups - description: A collection of permissions granted to apps to access the team. + summary: List permissionGrants of a team + description: 'List all resource-specific permission grants on the team. This list specifies the Azure AD apps that have access to the **team**, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-permissiongrants?view=graph-rest-1.0 operationId: groups.team_ListPermissionGrants parameters: - name: group-id @@ -12141,8 +12799,11 @@ paths: get: tags: - groups.team - summary: Get primaryChannel from groups - description: The general channel for the team. + summary: Get primaryChannel + description: 'Get the default channel, **General**, of a team.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-get-primarychannel?view=graph-rest-1.0 operationId: groups.team_GetPrimaryChannel parameters: - name: group-id @@ -12292,8 +12953,11 @@ paths: get: tags: - groups.team - summary: Get filesFolder from groups - description: Metadata for the location where the channel's files are stored. + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: groups.team.primaryChannel_GetFilesFolder parameters: - name: group-id @@ -12446,6 +13110,9 @@ paths: - groups.team summary: Get content for the navigation property filesFolder from groups description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: groups.team.primaryChannel_GetFilesFolderContent parameters: - name: group-id @@ -12500,8 +13167,11 @@ paths: get: tags: - groups.team - summary: Get members from groups - description: A collection of membership records associated with the channel. + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-members?view=graph-rest-1.0 operationId: groups.team.primaryChannel_ListMembers parameters: - name: group-id @@ -12575,7 +13245,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to members for groups + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: groups.team.primaryChannel_CreateMembers parameters: - name: group-id @@ -12737,8 +13411,11 @@ paths: get: tags: - groups.team - summary: Get messages from groups - description: A collection of all the messages in the channel. A navigation property. Nullable. + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-messages?view=graph-rest-1.0 operationId: groups.team.primaryChannel_ListMessages parameters: - name: group-id @@ -12873,7 +13550,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to messages for groups + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: groups.team.primaryChannel_CreateMessages parameters: - name: group-id @@ -13073,8 +13754,11 @@ paths: get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages_ListHostedContents parameters: - name: group-id @@ -13346,8 +14030,11 @@ paths: get: tags: - groups.team - summary: Get replies from groups - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages_ListReplies parameters: - name: group-id @@ -13490,7 +14177,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to replies for groups + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages_CreateReplies parameters: - name: group-id @@ -13724,8 +14415,11 @@ paths: get: tags: - groups.team - summary: Get hostedContents from groups - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: groups.team.primaryChannel.messages.replies_ListHostedContents parameters: - name: group-id @@ -14037,8 +14731,11 @@ paths: get: tags: - groups.team - summary: Get sharedWithTeams from groups - description: A collection of teams with which a channel is shared. + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a **membershipType** value of `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-1.0 operationId: groups.team.primaryChannel_ListSharedGraphWPreTeams parameters: - name: group-id @@ -14293,8 +14990,11 @@ paths: get: tags: - groups.team - summary: Get allowedMembers from groups - description: A collection of team members who have access to the shared channel. + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with `Guest` role\n- Users who are externally authenticated in the tenant" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-1.0 operationId: groups.team.primaryChannel.sharedGraphWPreTeams_ListAllowedMembers parameters: - name: group-id @@ -14446,8 +15146,11 @@ paths: get: tags: - groups.team - summary: Get tabs from groups - description: A collection of all the tabs in the channel. A navigation property. + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-1.0 operationId: groups.team.primaryChannel_ListTabs parameters: - name: group-id @@ -14774,8 +15477,11 @@ paths: get: tags: - groups.team - summary: Get schedule from groups - description: The schedule of shifts for this team. + summary: Get schedule + description: "Retrieve the properties and relationships of a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the `provisionStatus` property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the `provisionStatusCode` property. Clients can also inspect the configuration of the schedule." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-get?view=graph-rest-1.0 operationId: groups.team_GetSchedule parameters: - name: group-id @@ -14898,6 +15604,9 @@ paths: tags: - groups.team summary: Update the navigation property schedule in groups + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-put-schedule?view=graph-rest-1.0 operationId: groups.team_UpdateSchedule parameters: - name: group-id @@ -14951,7 +15660,11 @@ paths: get: tags: - groups.team - summary: Get offerShiftRequests from groups + summary: List offerShiftRequest + description: Retrieve the properties and relationships of all offerShiftRequest objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/offershiftrequest-list?view=graph-rest-1.0 operationId: groups.team.schedule_ListOfferShiftRequests parameters: - name: group-id @@ -15238,7 +15951,11 @@ paths: get: tags: - groups.team - summary: Get openShiftChangeRequests from groups + summary: List openShiftChangeRequests + description: Retrieve a list of openShiftChangeRequest objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshiftchangerequest-list?view=graph-rest-1.0 operationId: groups.team.schedule_ListOpenShiftChangeRequests parameters: - name: group-id @@ -15342,7 +16059,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to openShiftChangeRequests for groups + summary: Create openShiftChangeRequest + description: Create instance of an openShiftChangeRequest object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshiftchangerequest-post?view=graph-rest-1.0 operationId: groups.team.schedule_CreateOpenShiftChangeRequests parameters: - name: group-id @@ -15513,7 +16234,11 @@ paths: get: tags: - groups.team - summary: Get openShifts from groups + summary: List openShift + description: List openshift objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshift-list?view=graph-rest-1.0 operationId: groups.team.schedule_ListOpenShifts parameters: - name: group-id @@ -15768,8 +16493,11 @@ paths: get: tags: - groups.team - summary: Get schedulingGroups from groups - description: The logical grouping of users in the schedule (usually by role). + summary: List scheduleGroups + description: Get the list of schedulingGroups in this schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-schedulinggroups?view=graph-rest-1.0 operationId: groups.team.schedule_ListSchedulingGroups parameters: - name: group-id @@ -15843,7 +16571,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to schedulingGroups for groups + summary: Create schedulingGroup + description: Create a new schedulingGroup. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-schedulinggroups?view=graph-rest-1.0 operationId: groups.team.schedule_CreateSchedulingGroups parameters: - name: group-id @@ -15997,8 +16729,11 @@ paths: get: tags: - groups.team - summary: Get shifts from groups - description: The shifts in the schedule. + summary: List shifts + description: Get the list of shift instances in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-shifts?view=graph-rest-1.0 operationId: groups.team.schedule_ListShifts parameters: - name: group-id @@ -16078,7 +16813,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to shifts for groups + summary: Create shift + description: Create a new shift instance in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-shifts?view=graph-rest-1.0 operationId: groups.team.schedule_CreateShifts parameters: - name: group-id @@ -16234,7 +16973,11 @@ paths: get: tags: - groups.team - summary: Get swapShiftsChangeRequests from groups + summary: List swapShiftsChangeRequest + description: Retrieve a list of swapShiftsChangeRequest objects in the team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/swapshiftschangerequest-list?view=graph-rest-1.0 operationId: groups.team.schedule_ListSwapShiftsChangeRequests parameters: - name: group-id @@ -16350,7 +17093,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to swapShiftsChangeRequests for groups + summary: Create swapShiftsChangeRequest + description: Create an instance of a swapShiftsChangeRequest object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/swapshiftschangerequest-post?view=graph-rest-1.0 operationId: groups.team.schedule_CreateSwapShiftsChangeRequests parameters: - name: group-id @@ -16525,7 +17272,11 @@ paths: get: tags: - groups.team - summary: Get timeCards from groups + summary: List timeCard + description: Retrieve a list of timeCard entries in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-list?view=graph-rest-1.0 operationId: groups.team.schedule_ListTimeCards parameters: - name: group-id @@ -16805,8 +17556,11 @@ paths: get: tags: - groups.team - summary: Get timeOffReasons from groups - description: The set of reasons for a time off in the schedule. + summary: List timeOffReasons + description: Get the list of timeOffReasons in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-timeoffreasons?view=graph-rest-1.0 operationId: groups.team.schedule_ListTimeOffReasons parameters: - name: group-id @@ -16880,7 +17634,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to timeOffReasons for groups + summary: Create timeOffReason + description: Create a new timeOffReason. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-timeoffreasons?view=graph-rest-1.0 operationId: groups.team.schedule_CreateTimeOffReasons parameters: - name: group-id @@ -17034,7 +17792,11 @@ paths: get: tags: - groups.team - summary: Get timeOffRequests from groups + summary: List timeOffRequest + description: Retrieve a list of timeoffrequest objects in the team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timeoffrequest-list?view=graph-rest-1.0 operationId: groups.team.schedule_ListTimeOffRequests parameters: - name: group-id @@ -17293,8 +18055,11 @@ paths: get: tags: - groups.team - summary: Get timesOff from groups - description: The instances of times off in the schedule. + summary: List timesOff + description: Get the list of timeOff instances in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-timesoff?view=graph-rest-1.0 operationId: groups.team.schedule_ListTimesOff parameters: - name: group-id @@ -17371,7 +18136,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to timesOff for groups + summary: Create timeOff + description: Create a new timeOff instance in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-timesoff?view=graph-rest-1.0 operationId: groups.team.schedule_CreateTimesOff parameters: - name: group-id @@ -17526,8 +18295,11 @@ paths: get: tags: - groups.team - summary: Get tags from groups - description: The tags associated with the team. + summary: List teamworkTags + description: Get a list of the tags objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktag-list?view=graph-rest-1.0 operationId: groups.team_ListTags parameters: - name: group-id @@ -17609,7 +18381,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to tags for groups + summary: Create teamworkTag + description: 'Create a standard tag for members in the team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktag-post?view=graph-rest-1.0 operationId: groups.team_CreateTags parameters: - name: group-id @@ -17781,8 +18557,11 @@ paths: get: tags: - groups.team - summary: Get members from groups - description: Users assigned to the tag. + summary: List members in a teamworkTag + description: Get a list of the members of a standard tag in a team and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktagmember-list?view=graph-rest-1.0 operationId: groups.team.tags_ListMembers parameters: - name: group-id @@ -17864,7 +18643,11 @@ paths: post: tags: - groups.team - summary: Create new navigation property to members for groups + summary: Create teamworkTagMember + description: Create a new teamworkTagMember object in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktagmember-post?view=graph-rest-1.0 operationId: groups.team.tags_CreateMembers parameters: - name: group-id @@ -18177,6 +18960,9 @@ paths: - teams.team summary: List teams description: List all teams in an organization. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teams-list?view=graph-rest-1.0 operationId: teams.team_ListTeam parameters: - $ref: '#/components/parameters/top' @@ -18316,6 +19102,9 @@ paths: - teams.team summary: Create team description: Create a new team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-post?view=graph-rest-1.0 operationId: teams.team_CreateTeam requestBody: description: New entity @@ -18340,6 +19129,9 @@ paths: - teams.team summary: Get team description: Retrieve the properties and relationships of the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-get?view=graph-rest-1.0 operationId: teams.team_GetTeam parameters: - name: team-id @@ -18507,6 +19299,9 @@ paths: - teams.team summary: Update team description: Update the properties of the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-update?view=graph-rest-1.0 operationId: teams.team_UpdateTeam parameters: - name: team-id @@ -18560,8 +19355,11 @@ paths: get: tags: - teams.channel - summary: Get allChannels from teams - description: List of channels either hosted in or shared with the team (incoming channels). + summary: List allChannels + description: Get the list of channels either in this team or shared with this team (incoming channels). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-allchannels?view=graph-rest-1.0 operationId: teams_ListAllChannels parameters: - name: team-id @@ -18767,8 +19565,11 @@ paths: get: tags: - teams.channel - summary: Get channels from teams - description: The collection of channels and messages associated with the team. + summary: List channels + description: Retrieve the list of channels in this team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list?view=graph-rest-1.0 operationId: teams_ListChannels parameters: - name: team-id @@ -18870,7 +19671,11 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to channels for teams + summary: Create channel + description: 'Create a new channel in a team, as specified in the request body.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post?view=graph-rest-1.0 operationId: teams_CreateChannels parameters: - name: team-id @@ -19082,8 +19887,11 @@ paths: get: tags: - teams.channel - summary: Get filesFolder from teams - description: Metadata for the location where the channel's files are stored. + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teams.channels_GetFilesFolder parameters: - name: team-id @@ -19255,6 +20063,9 @@ paths: - teams.channel summary: Get content for the navigation property filesFolder from teams description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teams.channels_GetFilesFolderContent parameters: - name: team-id @@ -19325,8 +20136,11 @@ paths: get: tags: - teams.channel - summary: Get members from teams - description: A collection of membership records associated with the channel. + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-members?view=graph-rest-1.0 operationId: teams.channels_ListMembers parameters: - name: team-id @@ -19408,7 +20222,11 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to members for teams + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: teams.channels_CreateMembers parameters: - name: team-id @@ -19603,6 +20421,10 @@ paths: tags: - teams.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: teams.channels.members_add parameters: - name: team-id @@ -19641,7 +20463,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -19653,12 +20474,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/channels/{channel-id}/messages': get: tags: - teams.channel - summary: Get messages from teams - description: A collection of all the messages in the channel. A navigation property. Nullable. + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-messages?view=graph-rest-1.0 operationId: teams.channels_ListMessages parameters: - name: team-id @@ -19801,7 +20628,11 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to messages for teams + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: teams.channels_CreateMessages parameters: - name: team-id @@ -20035,8 +20866,11 @@ paths: get: tags: - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teams.channels.messages_ListHostedContents parameters: - name: team-id @@ -20349,6 +21183,10 @@ paths: tags: - teams.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teams.channels.messages_softDelete parameters: - name: team-id @@ -20386,6 +21224,10 @@ paths: tags: - teams.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teams.channels.messages_undoSoftDelete parameters: - name: team-id @@ -20422,8 +21264,11 @@ paths: get: tags: - teams.channel - summary: Get replies from teams - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: teams.channels.messages_ListReplies parameters: - name: team-id @@ -20574,7 +21419,11 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to replies for teams + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: teams.channels.messages_CreateReplies parameters: - name: team-id @@ -20842,8 +21691,11 @@ paths: get: tags: - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teams.channels.messages.replies_ListHostedContents parameters: - name: team-id @@ -21196,6 +22048,10 @@ paths: tags: - teams.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teams.channels.messages.replies_softDelete parameters: - name: team-id @@ -21241,6 +22097,10 @@ paths: tags: - teams.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teams.channels.messages.replies_undoSoftDelete parameters: - name: team-id @@ -21312,6 +22172,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -21330,6 +22288,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta()': get: tags: @@ -21353,6 +22314,104 @@ paths: schema: type: string x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -21371,11 +22430,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration': post: tags: - teams.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a channel in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 operationId: teams.channels_completeMigration parameters: - name: team-id @@ -21400,7 +22466,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''{userId}'',tenantId=''{tenantId}'',userPrincipalName=''{userPrincipalName}'')': + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - teams.Functions @@ -21425,7 +22491,7 @@ paths: x-ms-docs-key-type: channel - name: userId in: query - description: 'Usage: userId=''{userId}''' + description: 'Usage: userId=''@userId''' style: form explode: false schema: @@ -21433,7 +22499,7 @@ paths: nullable: true - name: tenantId in: query - description: 'Usage: tenantId=''{tenantId}''' + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: @@ -21441,7 +22507,7 @@ paths: nullable: true - name: userPrincipalName in: query - description: 'Usage: userPrincipalName=''{userPrincipalName}''' + description: 'Usage: userPrincipalName=''@userPrincipalName''' style: form explode: false schema: @@ -21468,6 +22534,10 @@ paths: tags: - teams.Actions summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a **channel**, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 operationId: teams.channels_provisionEmail parameters: - name: team-id @@ -21501,6 +22571,10 @@ paths: tags: - teams.Actions summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 operationId: teams.channels_removeEmail parameters: - name: team-id @@ -21529,8 +22603,11 @@ paths: get: tags: - teams.channel - summary: Get sharedWithTeams from teams - description: A collection of teams with which a channel is shared. + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a **membershipType** value of `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-1.0 operationId: teams.channels_ListSharedGraphWPreTeams parameters: - name: team-id @@ -21827,8 +22904,11 @@ paths: get: tags: - teams.channel - summary: Get allowedMembers from teams - description: A collection of team members who have access to the shared channel. + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with `Guest` role\n- Users who are externally authenticated in the tenant" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-1.0 operationId: teams.channels.sharedGraphWPreTeams_ListAllowedMembers parameters: - name: team-id @@ -21996,8 +23076,11 @@ paths: get: tags: - teams.channel - summary: Get tabs from teams - description: A collection of all the tabs in the channel. A navigation property. + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-1.0 operationId: teams.channels_ListTabs parameters: - name: team-id @@ -22385,13 +23468,111 @@ paths: schema: type: string x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -22403,6 +23584,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/channels/microsoft.graph.getAllMessages()': get: tags: @@ -22418,13 +23602,111 @@ paths: schema: type: string x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -22436,6 +23718,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/group': get: tags: @@ -22709,8 +23994,11 @@ paths: get: tags: - teams.channel - summary: Get incomingChannels from teams - description: List of channels shared with the team. + summary: List incomingChannels + description: Get the list of incoming channels (channels shared with a team). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-incomingchannels?view=graph-rest-1.0 operationId: teams_ListIncomingChannels parameters: - name: team-id @@ -22916,8 +24204,11 @@ paths: get: tags: - teams.teamsAppInstallation - summary: Get installedApps from teams - description: The apps installed in this team. + summary: List apps in team + description: Retrieve the list of apps installed in the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-installedapps?view=graph-rest-1.0 operationId: teams_ListInstalledApps parameters: - name: team-id @@ -22986,7 +24277,11 @@ paths: post: tags: - teams.teamsAppInstallation - summary: Create new navigation property to installedApps for teams + summary: Add app to team + description: Install an app to the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-post-installedapps?view=graph-rest-1.0 operationId: teams_CreateInstalledApps parameters: - name: team-id @@ -23163,6 +24458,10 @@ paths: tags: - teams.Actions summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-1.0 operationId: teams.installedApps_upgrade parameters: - name: team-id @@ -23350,8 +24649,11 @@ paths: get: tags: - teams.conversationMember - summary: Get members from teams - description: Members and owners of the team. + summary: List members of team + description: Get the conversationMember collection of a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-members?view=graph-rest-1.0 operationId: teams_ListMembers parameters: - name: team-id @@ -23425,7 +24727,11 @@ paths: post: tags: - teams.conversationMember - summary: Create new navigation property to members for teams + summary: Add member to team + description: Add a new conversation member to a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-post-members?view=graph-rest-1.0 operationId: teams_CreateMembers parameters: - name: team-id @@ -23588,6 +24894,10 @@ paths: tags: - teams.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: teams.members_add parameters: - name: team-id @@ -23618,7 +24928,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -23630,11 +24939,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/microsoft.graph.archive': post: tags: - teams.Actions summary: Invoke action archive + description: "Archive the specified team. \nWhen a team is archived, users can no longer send or like messages on any channel in the team, edit the team's name, description, or other settings, or in general make most changes to the team.\nMembership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which may occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-archive?view=graph-rest-1.0 operationId: teams_archive parameters: - name: team-id @@ -23670,6 +24986,10 @@ paths: tags: - teams.Actions summary: Invoke action clone + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they are put into an unconfigured state \n-- they are displayed on the tab bar in Microsoft Teams, and the first time you open them, you'll go through the configuration screen. \n(If the person opening the tab does not have permission to configure apps, they will see a message explaining that the tab hasn't been configured.) Cloning is a long-running operation.\nAfter the POST clone returns, you need to GET the operation \nreturned by the Location: header to see if it's 'running' or 'succeeded' or 'failed'. \nYou should continue to GET until the status is not 'running'. \nThe recommended delay between GETs is 5 seconds." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-clone?view=graph-rest-1.0 operationId: teams_clone parameters: - name: team-id @@ -23717,6 +25037,10 @@ paths: tags: - teams.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a team. `Migration mode` is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-completemigration?view=graph-rest-1.0 operationId: teams_completeMigration parameters: - name: team-id @@ -23738,6 +25062,10 @@ paths: tags: - teams.Actions summary: Invoke action sendActivityNotification + description: "Send an activity feed notification in the scope of a team. For more details about sending notifications and the requirements for doing so, see\nsending Teams activity notifications." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-1.0 operationId: teams_sendActivityNotification parameters: - name: team-id @@ -23786,6 +25114,10 @@ paths: tags: - teams.Actions summary: Invoke action unarchive + description: 'Restore an archived team. This restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which may occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-unarchive?view=graph-rest-1.0 operationId: teams_unarchive parameters: - name: team-id @@ -25098,8 +26430,11 @@ paths: get: tags: - teams.resourceSpecificPermissionGrant - summary: Get permissionGrants from teams - description: A collection of permissions granted to apps to access the team. + summary: List permissionGrants of a team + description: 'List all resource-specific permission grants on the team. This list specifies the Azure AD apps that have access to the **team**, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-permissiongrants?view=graph-rest-1.0 operationId: teams_ListPermissionGrants parameters: - name: team-id @@ -25359,6 +26694,10 @@ paths: tags: - teams.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: teams.permissionGrants_checkMemberGroups parameters: - name: team-id @@ -25397,7 +26736,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -25409,6 +26747,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -25452,7 +26793,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -25464,11 +26804,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberGroups': post: tags: - teams.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: teams.permissionGrants_getMemberGroups parameters: - name: team-id @@ -25507,7 +26854,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -25519,6 +26865,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberObjects': post: tags: @@ -25562,7 +26911,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -25574,11 +26922,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.restore': post: tags: - teams.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: teams.permissionGrants_restore parameters: - name: team-id @@ -25612,6 +26967,10 @@ paths: tags: - teams.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: teams.permissionGrants_getGraphBPreIds parameters: - name: team-id @@ -25647,7 +27006,7 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant + title: Collection of directoryObject type: object properties: value: @@ -25659,6 +27018,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/permissionGrants/microsoft.graph.getUserOwnedObjects': post: tags: @@ -25705,6 +27067,10 @@ paths: tags: - teams.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: teams.permissionGrants_validateProperties parameters: - name: team-id @@ -25908,8 +27274,11 @@ paths: get: tags: - teams.channel - summary: Get primaryChannel from teams - description: The general channel for the team. + summary: Get primaryChannel + description: 'Get the default channel, **General**, of a team.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-get-primarychannel?view=graph-rest-1.0 operationId: teams_GetPrimaryChannel parameters: - name: team-id @@ -26059,8 +27428,11 @@ paths: get: tags: - teams.channel - summary: Get filesFolder from teams - description: Metadata for the location where the channel's files are stored. + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teams.primaryChannel_GetFilesFolder parameters: - name: team-id @@ -26213,6 +27585,9 @@ paths: - teams.channel summary: Get content for the navigation property filesFolder from teams description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teams.primaryChannel_GetFilesFolderContent parameters: - name: team-id @@ -26267,8 +27642,11 @@ paths: get: tags: - teams.channel - summary: Get members from teams - description: A collection of membership records associated with the channel. + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-members?view=graph-rest-1.0 operationId: teams.primaryChannel_ListMembers parameters: - name: team-id @@ -26342,7 +27720,11 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to members for teams + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: teams.primaryChannel_CreateMembers parameters: - name: team-id @@ -26505,6 +27887,10 @@ paths: tags: - teams.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: teams.primaryChannel.members_add parameters: - name: team-id @@ -26535,7 +27921,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -26547,12 +27932,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/primaryChannel/messages': get: tags: - teams.channel - summary: Get messages from teams - description: A collection of all the messages in the channel. A navigation property. Nullable. + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-messages?view=graph-rest-1.0 operationId: teams.primaryChannel_ListMessages parameters: - name: team-id @@ -26687,7 +28078,11 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to messages for teams + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: teams.primaryChannel_CreateMessages parameters: - name: team-id @@ -26887,8 +28282,11 @@ paths: get: tags: - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teams.primaryChannel.messages_ListHostedContents parameters: - name: team-id @@ -27161,6 +28559,10 @@ paths: tags: - teams.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teams.primaryChannel.messages_softDelete parameters: - name: team-id @@ -27190,6 +28592,10 @@ paths: tags: - teams.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teams.primaryChannel.messages_undoSoftDelete parameters: - name: team-id @@ -27218,8 +28624,11 @@ paths: get: tags: - teams.channel - summary: Get replies from teams - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: teams.primaryChannel.messages_ListReplies parameters: - name: team-id @@ -27362,7 +28771,11 @@ paths: post: tags: - teams.channel - summary: Create new navigation property to replies for teams + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: teams.primaryChannel.messages_CreateReplies parameters: - name: team-id @@ -27596,8 +29009,11 @@ paths: get: tags: - teams.channel - summary: Get hostedContents from teams - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teams.primaryChannel.messages.replies_ListHostedContents parameters: - name: team-id @@ -27910,6 +29326,10 @@ paths: tags: - teams.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teams.primaryChannel.messages.replies_softDelete parameters: - name: team-id @@ -27947,6 +29367,10 @@ paths: tags: - teams.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teams.primaryChannel.messages.replies_undoSoftDelete parameters: - name: team-id @@ -28002,6 +29426,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -28020,6 +29542,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/primaryChannel/messages/microsoft.graph.delta()': get: tags: @@ -28035,6 +29560,104 @@ paths: schema: type: string x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -28053,11 +29676,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teams/{team-id}/primaryChannel/microsoft.graph.completeMigration': post: tags: - teams.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a channel in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 operationId: teams.primaryChannel_completeMigration parameters: - name: team-id @@ -28074,7 +29704,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teams/{team-id}/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''{userId}'',tenantId=''{tenantId}'',userPrincipalName=''{userPrincipalName}'')': + '/teams/{team-id}/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - teams.Functions @@ -28091,7 +29721,7 @@ paths: x-ms-docs-key-type: team - name: userId in: query - description: 'Usage: userId=''{userId}''' + description: 'Usage: userId=''@userId''' style: form explode: false schema: @@ -28099,7 +29729,7 @@ paths: nullable: true - name: tenantId in: query - description: 'Usage: tenantId=''{tenantId}''' + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: @@ -28107,7 +29737,7 @@ paths: nullable: true - name: userPrincipalName in: query - description: 'Usage: userPrincipalName=''{userPrincipalName}''' + description: 'Usage: userPrincipalName=''@userPrincipalName''' style: form explode: false schema: @@ -28134,6 +29764,10 @@ paths: tags: - teams.Actions summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a **channel**, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 operationId: teams.primaryChannel_provisionEmail parameters: - name: team-id @@ -28159,6 +29793,10 @@ paths: tags: - teams.Actions summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 operationId: teams.primaryChannel_removeEmail parameters: - name: team-id @@ -28179,8 +29817,11 @@ paths: get: tags: - teams.channel - summary: Get sharedWithTeams from teams - description: A collection of teams with which a channel is shared. + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a **membershipType** value of `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-1.0 operationId: teams.primaryChannel_ListSharedGraphWPreTeams parameters: - name: team-id @@ -28435,8 +30076,11 @@ paths: get: tags: - teams.channel - summary: Get allowedMembers from teams - description: A collection of team members who have access to the shared channel. + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with `Guest` role\n- Users who are externally authenticated in the tenant" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-1.0 operationId: teams.primaryChannel.sharedGraphWPreTeams_ListAllowedMembers parameters: - name: team-id @@ -28588,8 +30232,11 @@ paths: get: tags: - teams.channel - summary: Get tabs from teams - description: A collection of all the tabs in the channel. A navigation property. + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-1.0 operationId: teams.primaryChannel_ListTabs parameters: - name: team-id @@ -28916,8 +30563,11 @@ paths: get: tags: - teams.schedule - summary: Get schedule from teams - description: The schedule of shifts for this team. + summary: Get schedule + description: "Retrieve the properties and relationships of a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the `provisionStatus` property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the `provisionStatusCode` property. Clients can also inspect the configuration of the schedule." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-get?view=graph-rest-1.0 operationId: teams_GetSchedule parameters: - name: team-id @@ -29040,6 +30690,9 @@ paths: tags: - teams.schedule summary: Update the navigation property schedule in teams + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-put-schedule?view=graph-rest-1.0 operationId: teams_UpdateSchedule parameters: - name: team-id @@ -29094,6 +30747,10 @@ paths: tags: - teams.Actions summary: Invoke action share + description: "Share a schedule time range with schedule members.\nMake the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers.\nEach shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The **notifyTeam** parameter further specifies which employees can view the item." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-share?view=graph-rest-1.0 operationId: teams.schedule_share parameters: - name: team-id @@ -29138,7 +30795,11 @@ paths: get: tags: - teams.schedule - summary: Get offerShiftRequests from teams + summary: List offerShiftRequest + description: Retrieve the properties and relationships of all offerShiftRequest objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/offershiftrequest-list?view=graph-rest-1.0 operationId: teams.schedule_ListOfferShiftRequests parameters: - name: team-id @@ -29425,7 +31086,11 @@ paths: get: tags: - teams.schedule - summary: Get openShiftChangeRequests from teams + summary: List openShiftChangeRequests + description: Retrieve a list of openShiftChangeRequest objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshiftchangerequest-list?view=graph-rest-1.0 operationId: teams.schedule_ListOpenShiftChangeRequests parameters: - name: team-id @@ -29529,7 +31194,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to openShiftChangeRequests for teams + summary: Create openShiftChangeRequest + description: Create instance of an openShiftChangeRequest object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshiftchangerequest-post?view=graph-rest-1.0 operationId: teams.schedule_CreateOpenShiftChangeRequests parameters: - name: team-id @@ -29700,7 +31369,11 @@ paths: get: tags: - teams.schedule - summary: Get openShifts from teams + summary: List openShift + description: List openshift objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshift-list?view=graph-rest-1.0 operationId: teams.schedule_ListOpenShifts parameters: - name: team-id @@ -29955,8 +31628,11 @@ paths: get: tags: - teams.schedule - summary: Get schedulingGroups from teams - description: The logical grouping of users in the schedule (usually by role). + summary: List scheduleGroups + description: Get the list of schedulingGroups in this schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-schedulinggroups?view=graph-rest-1.0 operationId: teams.schedule_ListSchedulingGroups parameters: - name: team-id @@ -30030,7 +31706,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to schedulingGroups for teams + summary: Create schedulingGroup + description: Create a new schedulingGroup. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-schedulinggroups?view=graph-rest-1.0 operationId: teams.schedule_CreateSchedulingGroups parameters: - name: team-id @@ -30184,8 +31864,11 @@ paths: get: tags: - teams.schedule - summary: Get shifts from teams - description: The shifts in the schedule. + summary: List shifts + description: Get the list of shift instances in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-shifts?view=graph-rest-1.0 operationId: teams.schedule_ListShifts parameters: - name: team-id @@ -30265,7 +31948,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to shifts for teams + summary: Create shift + description: Create a new shift instance in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-shifts?view=graph-rest-1.0 operationId: teams.schedule_CreateShifts parameters: - name: team-id @@ -30421,7 +32108,11 @@ paths: get: tags: - teams.schedule - summary: Get swapShiftsChangeRequests from teams + summary: List swapShiftsChangeRequest + description: Retrieve a list of swapShiftsChangeRequest objects in the team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/swapshiftschangerequest-list?view=graph-rest-1.0 operationId: teams.schedule_ListSwapShiftsChangeRequests parameters: - name: team-id @@ -30537,7 +32228,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to swapShiftsChangeRequests for teams + summary: Create swapShiftsChangeRequest + description: Create an instance of a swapShiftsChangeRequest object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/swapshiftschangerequest-post?view=graph-rest-1.0 operationId: teams.schedule_CreateSwapShiftsChangeRequests parameters: - name: team-id @@ -30712,7 +32407,11 @@ paths: get: tags: - teams.schedule - summary: Get timeCards from teams + summary: List timeCard + description: Retrieve a list of timeCard entries in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-list?view=graph-rest-1.0 operationId: teams.schedule_ListTimeCards parameters: - name: team-id @@ -30993,6 +32692,10 @@ paths: tags: - teams.Actions summary: Invoke action clockOut + description: Clock out to end an open timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-clockout?view=graph-rest-1.0 operationId: teams.schedule.timeCards_clockOut parameters: - name: team-id @@ -31042,6 +32745,10 @@ paths: tags: - teams.Actions summary: Invoke action confirm + description: Confirm a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-confirm?view=graph-rest-1.0 operationId: teams.schedule.timeCards_confirm parameters: - name: team-id @@ -31075,6 +32782,10 @@ paths: tags: - teams.Actions summary: Invoke action endBreak + description: End the open break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-1.0 operationId: teams.schedule.timeCards_endBreak parameters: - name: team-id @@ -31124,6 +32835,10 @@ paths: tags: - teams.Actions summary: Invoke action startBreak + description: Start a break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-1.0 operationId: teams.schedule.timeCards_startBreak parameters: - name: team-id @@ -31173,6 +32888,10 @@ paths: tags: - teams.Actions summary: Invoke action clockIn + description: Clock in to start a timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-clockin?view=graph-rest-1.0 operationId: teams.schedule.timeCards_clockIn parameters: - name: team-id @@ -31216,8 +32935,11 @@ paths: get: tags: - teams.schedule - summary: Get timeOffReasons from teams - description: The set of reasons for a time off in the schedule. + summary: List timeOffReasons + description: Get the list of timeOffReasons in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-timeoffreasons?view=graph-rest-1.0 operationId: teams.schedule_ListTimeOffReasons parameters: - name: team-id @@ -31291,7 +33013,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to timeOffReasons for teams + summary: Create timeOffReason + description: Create a new timeOffReason. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-timeoffreasons?view=graph-rest-1.0 operationId: teams.schedule_CreateTimeOffReasons parameters: - name: team-id @@ -31445,7 +33171,11 @@ paths: get: tags: - teams.schedule - summary: Get timeOffRequests from teams + summary: List timeOffRequest + description: Retrieve a list of timeoffrequest objects in the team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timeoffrequest-list?view=graph-rest-1.0 operationId: teams.schedule_ListTimeOffRequests parameters: - name: team-id @@ -31704,8 +33434,11 @@ paths: get: tags: - teams.schedule - summary: Get timesOff from teams - description: The instances of times off in the schedule. + summary: List timesOff + description: Get the list of timeOff instances in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-timesoff?view=graph-rest-1.0 operationId: teams.schedule_ListTimesOff parameters: - name: team-id @@ -31782,7 +33515,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to timesOff for teams + summary: Create timeOff + description: Create a new timeOff instance in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-timesoff?view=graph-rest-1.0 operationId: teams.schedule_CreateTimesOff parameters: - name: team-id @@ -31937,8 +33674,11 @@ paths: get: tags: - teams.teamworkTag - summary: Get tags from teams - description: The tags associated with the team. + summary: List teamworkTags + description: Get a list of the tags objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktag-list?view=graph-rest-1.0 operationId: teams_ListTags parameters: - name: team-id @@ -32020,7 +33760,11 @@ paths: post: tags: - teams.teamworkTag - summary: Create new navigation property to tags for teams + summary: Create teamworkTag + description: 'Create a standard tag for members in the team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktag-post?view=graph-rest-1.0 operationId: teams_CreateTags parameters: - name: team-id @@ -32192,8 +33936,11 @@ paths: get: tags: - teams.teamworkTag - summary: Get members from teams - description: Users assigned to the tag. + summary: List members in a teamworkTag + description: Get a list of the members of a standard tag in a team and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktagmember-list?view=graph-rest-1.0 operationId: teams.tags_ListMembers parameters: - name: team-id @@ -32275,7 +34022,11 @@ paths: post: tags: - teams.teamworkTag - summary: Create new navigation property to members for teams + summary: Create teamworkTagMember + description: Create a new teamworkTagMember object in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktagmember-post?view=graph-rest-1.0 operationId: teams.tags_CreateMembers parameters: - name: team-id @@ -32588,13 +34339,112 @@ paths: - teams.Functions summary: Invoke function allMessages operationId: teams_allMessages + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of team + title: Collection of chatMessage type: object properties: value: @@ -32606,19 +34456,121 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /teams/microsoft.graph.getAllMessages(): get: tags: - teams.Functions summary: Invoke function getAllMessages operationId: teams_getAllMessages + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of team + title: Collection of chatMessage type: object properties: value: @@ -32630,6 +34582,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /teamwork: get: tags: @@ -32716,8 +34671,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get deletedTeams from teamwork - description: A collection of deleted teams. + summary: List deletedTeams + description: Get a list of the deletedTeam objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamwork-list-deletedteams?view=graph-rest-1.0 operationId: teamwork_ListDeletedTeams parameters: - $ref: '#/components/parameters/top' @@ -33224,8 +35182,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get filesFolder from teamwork - description: Metadata for the location where the channel's files are stored. + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_GetFilesFolder parameters: - name: deletedTeam-id @@ -33397,6 +35358,9 @@ paths: - teamwork.deletedTeam summary: Get content for the navigation property filesFolder from teamwork description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_GetFilesFolderContent parameters: - name: deletedTeam-id @@ -33467,8 +35431,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get members from teamwork - description: A collection of membership records associated with the channel. + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-members?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_ListMembers parameters: - name: deletedTeam-id @@ -33550,7 +35517,11 @@ paths: post: tags: - teamwork.deletedTeam - summary: Create new navigation property to members for teamwork + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_CreateMembers parameters: - name: deletedTeam-id @@ -33745,6 +35716,10 @@ paths: tags: - teamwork.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.members_add parameters: - name: deletedTeam-id @@ -33783,7 +35758,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -33795,12 +35769,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages': get: tags: - teamwork.deletedTeam - summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-messages?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_ListMessages parameters: - name: deletedTeam-id @@ -33943,7 +35923,11 @@ paths: post: tags: - teamwork.deletedTeam - summary: Create new navigation property to messages for teamwork + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_CreateMessages parameters: - name: deletedTeam-id @@ -34177,8 +36161,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages_ListHostedContents parameters: - name: deletedTeam-id @@ -34491,6 +36478,10 @@ paths: tags: - teamwork.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages_softDelete parameters: - name: deletedTeam-id @@ -34528,6 +36519,10 @@ paths: tags: - teamwork.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages_undoSoftDelete parameters: - name: deletedTeam-id @@ -34564,8 +36559,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get replies from teamwork - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages_ListReplies parameters: - name: deletedTeam-id @@ -34716,7 +36714,11 @@ paths: post: tags: - teamwork.deletedTeam - summary: Create new navigation property to replies for teamwork + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages_CreateReplies parameters: - name: deletedTeam-id @@ -34984,8 +36986,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages.replies_ListHostedContents parameters: - name: deletedTeam-id @@ -35338,6 +37343,10 @@ paths: tags: - teamwork.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages.replies_softDelete parameters: - name: deletedTeam-id @@ -35383,6 +37392,10 @@ paths: tags: - teamwork.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.messages.replies_undoSoftDelete parameters: - name: deletedTeam-id @@ -35454,6 +37467,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -35472,6 +37583,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/messages/microsoft.graph.delta()': get: tags: @@ -35495,6 +37609,104 @@ paths: schema: type: string x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -35513,11 +37725,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.completeMigration': post: tags: - teamwork.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a channel in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_completeMigration parameters: - name: deletedTeam-id @@ -35542,7 +37761,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''{userId}'',tenantId=''{tenantId}'',userPrincipalName=''{userPrincipalName}'')': + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - teamwork.Functions @@ -35567,7 +37786,7 @@ paths: x-ms-docs-key-type: channel - name: userId in: query - description: 'Usage: userId=''{userId}''' + description: 'Usage: userId=''@userId''' style: form explode: false schema: @@ -35575,7 +37794,7 @@ paths: nullable: true - name: tenantId in: query - description: 'Usage: tenantId=''{tenantId}''' + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: @@ -35583,7 +37802,7 @@ paths: nullable: true - name: userPrincipalName in: query - description: 'Usage: userPrincipalName=''{userPrincipalName}''' + description: 'Usage: userPrincipalName=''@userPrincipalName''' style: form explode: false schema: @@ -35610,6 +37829,10 @@ paths: tags: - teamwork.Actions summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a **channel**, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_provisionEmail parameters: - name: deletedTeam-id @@ -35643,6 +37866,10 @@ paths: tags: - teamwork.Actions summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_removeEmail parameters: - name: deletedTeam-id @@ -35671,8 +37898,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get sharedWithTeams from teamwork - description: A collection of teams with which a channel is shared. + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a **membershipType** value of `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_ListSharedGraphWPreTeams parameters: - name: deletedTeam-id @@ -35969,8 +38199,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get allowedMembers from teamwork - description: A collection of team members who have access to the shared channel. + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with `Guest` role\n- Users who are externally authenticated in the tenant" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels.sharedGraphWPreTeams_ListAllowedMembers parameters: - name: deletedTeam-id @@ -36138,8 +38371,11 @@ paths: get: tags: - teamwork.deletedTeam - summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-1.0 operationId: teamwork.deletedTeams.channels_ListTabs parameters: - name: deletedTeam-id @@ -36527,13 +38763,111 @@ paths: schema: type: string x-ms-docs-key-type: deletedTeam + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -36545,6 +38879,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/deletedTeams/{deletedTeam-id}/channels/microsoft.graph.getAllMessages()': get: tags: @@ -36560,13 +38897,111 @@ paths: schema: type: string x-ms-docs-key-type: deletedTeam + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -36578,19 +39013,121 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /teamwork/deletedTeams/microsoft.graph.getAllMessages(): get: tags: - teamwork.Functions summary: Invoke function getAllMessages operationId: teamwork.deletedTeams_getAllMessages + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of deletedTeam + title: Collection of chatMessage type: object properties: value: @@ -36602,12 +39139,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /teamwork/devices: get: tags: - teamwork.teamworkDevice - summary: Get devices from teamwork - description: The Teams devices provisioned for the tenant. + summary: List teamworkDevices + description: Get a list of all Microsoft Teams-enabled devices provisioned for a tenant. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdevice-list?view=graph-rest-1.0 operationId: teamwork_ListDevices parameters: - $ref: '#/components/parameters/top' @@ -36873,8 +39416,11 @@ paths: get: tags: - teamwork.teamworkDevice - summary: Get activity from teamwork - description: The activity properties that change based on the device usage. + summary: Get teamworkDeviceActivity + description: 'Get the activity status of a Microsoft Teams-enabled device. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdeviceactivity-get?view=graph-rest-1.0 operationId: teamwork.devices_GetActivity parameters: - name: teamworkDevice-id @@ -36981,8 +39527,11 @@ paths: get: tags: - teamwork.teamworkDevice - summary: Get configuration from teamwork - description: The configuration properties of the device. + summary: Get teamworkDeviceConfiguration + description: 'Get the configuration details of a Microsoft Teams-enabled device, including software versions, peripheral device configuration (for example, camera, display, microphone, and speaker), hardware configuration, and Microsoft Teams client configuration.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdeviceconfiguration-get?view=graph-rest-1.0 operationId: teamwork.devices_GetConfiguration parameters: - name: teamworkDevice-id @@ -37096,8 +39645,11 @@ paths: get: tags: - teamwork.teamworkDevice - summary: Get health from teamwork - description: The health properties of the device. + summary: Get teamworkDeviceHealth + description: Get the health details of a Microsoft Teams-enabled device. Device health is calculated based on the device configuration and other device parameters. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdevicehealth-get?view=graph-rest-1.0 operationId: teamwork.devices_GetHealth parameters: - name: teamworkDevice-id @@ -37209,6 +39761,10 @@ paths: tags: - teamwork.Actions summary: Invoke action restart + description: 'Restart the specified Microsoft Teams-enabled device asynchronously. A device is restarted after the async operation completes successfully, which might occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdevice-restart?view=graph-rest-1.0 operationId: teamwork.devices_restart parameters: - name: teamworkDevice-id @@ -37230,6 +39786,10 @@ paths: tags: - teamwork.Actions summary: Invoke action runDiagnostics + description: Run and generate diagnostic logs for the specified Microsoft Teams-enabled device. This API triggers a long-running operation used to generate logs for a device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdevice-rundiagnostics?view=graph-rest-1.0 operationId: teamwork.devices_runDiagnostics parameters: - name: teamworkDevice-id @@ -37251,6 +39811,10 @@ paths: tags: - teamwork.Actions summary: Invoke action updateSoftware + description: Update the software for a Microsoft Teams-enabled device. This API triggers a long-running operation. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdevice-updatesoftware?view=graph-rest-1.0 operationId: teamwork.devices_updateSoftware parameters: - name: teamworkDevice-id @@ -37286,8 +39850,11 @@ paths: get: tags: - teamwork.teamworkDevice - summary: Get operations from teamwork - description: The async operations on the device. + summary: List teamworkDeviceOperations + description: Get a list of the operations that are running on a Microsoft Teams-enabled device. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworkdeviceoperation-list?view=graph-rest-1.0 operationId: teamwork.devices_ListOperations parameters: - name: teamworkDevice-id @@ -37548,6 +40115,10 @@ paths: tags: - teamwork.Actions summary: Invoke action sendActivityNotificationToRecipients + description: "Send activity feed notifications to multiple users, in bulk. For more details about sending notifications and the requirements for doing so, see\nsending Teams activity notifications." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamwork-sendactivitynotificationtorecipients?view=graph-rest-1.0 operationId: teamwork_sendActivityNotificationToRecipients requestBody: description: Action parameters @@ -37591,8 +40162,11 @@ paths: get: tags: - teamwork.teamsAppSettings - summary: Get teamsAppSettings from teamwork - description: Represents tenant-wide settings for all Teams apps in the tenant. + summary: Get teamsAppSettings + description: Read the properties and relationships of a teamsAppSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamsappsettings-get?view=graph-rest-1.0 operationId: teamwork_GetTeamsAppSettings parameters: - name: $select @@ -37633,7 +40207,11 @@ paths: patch: tags: - teamwork.teamsAppSettings - summary: Update the navigation property teamsAppSettings in teamwork + summary: Update teamsAppSettings + description: Update the properties of a teamsAppSettings object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamsappsettings-update?view=graph-rest-1.0 operationId: teamwork_UpdateTeamsAppSettings requestBody: description: New navigation property values @@ -37670,8 +40248,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get teamTemplates from teamwork - description: The templates associated with a team. + summary: List definitions + description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-1.0 operationId: teamwork_ListTeamTemplates parameters: - $ref: '#/components/parameters/top' @@ -38140,7 +40721,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get teamDefinition from teamwork + summary: Get teamDefinition + description: Get the properties of the team associated with a teamTemplateDefinition object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamtemplatedefinition-get-teamdefinition?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions_GetTeamDefinition parameters: - name: teamTemplate-id @@ -38399,8 +40984,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get allChannels from teamwork - description: List of channels either hosted in or shared with the team (incoming channels). + summary: List allChannels + description: Get the list of channels either in this team or shared with this team (incoming channels). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-allchannels?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_ListAllChannels parameters: - name: teamTemplate-id @@ -38627,8 +41215,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get channels from teamwork - description: The collection of channels and messages associated with the team. + summary: List channels + description: Retrieve the list of channels in this team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_ListChannels parameters: - name: teamTemplate-id @@ -38738,7 +41329,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to channels for teamwork + summary: Create channel + description: 'Create a new channel in a team, as specified in the request body.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_CreateChannels parameters: - name: teamTemplate-id @@ -38987,8 +41582,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get filesFolder from teamwork - description: Metadata for the location where the channel's files are stored. + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_GetFilesFolder parameters: - name: teamTemplate-id @@ -39179,6 +41777,9 @@ paths: - teamwork.teamTemplate summary: Get content for the navigation property filesFolder from teamwork description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_GetFilesFolderContent parameters: - name: teamTemplate-id @@ -39265,8 +41866,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: A collection of membership records associated with the channel. + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-members?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_ListMembers parameters: - name: teamTemplate-id @@ -39356,7 +41960,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to members for teamwork + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_CreateMembers parameters: - name: teamTemplate-id @@ -39583,6 +42191,10 @@ paths: tags: - teamwork.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.members_add parameters: - name: teamTemplate-id @@ -39629,7 +42241,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -39641,12 +42252,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages': get: tags: - teamwork.teamTemplate - summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-messages?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_ListMessages parameters: - name: teamTemplate-id @@ -39797,7 +42414,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to messages for teamwork + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_CreateMessages parameters: - name: teamTemplate-id @@ -40065,8 +42686,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages_ListHostedContents parameters: - name: teamTemplate-id @@ -40419,6 +43043,10 @@ paths: tags: - teamwork.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages_softDelete parameters: - name: teamTemplate-id @@ -40464,6 +43092,10 @@ paths: tags: - teamwork.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages_undoSoftDelete parameters: - name: teamTemplate-id @@ -40508,8 +43140,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get replies from teamwork - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages_ListReplies parameters: - name: teamTemplate-id @@ -40668,7 +43303,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to replies for teamwork + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages_CreateReplies parameters: - name: teamTemplate-id @@ -40970,8 +43609,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages.replies_ListHostedContents parameters: - name: teamTemplate-id @@ -41364,6 +44006,10 @@ paths: tags: - teamwork.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages.replies_softDelete parameters: - name: teamTemplate-id @@ -41417,6 +44063,10 @@ paths: tags: - teamwork.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.messages.replies_undoSoftDelete parameters: - name: teamTemplate-id @@ -41504,6 +44154,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -41522,6 +44270,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/messages/microsoft.graph.delta()': get: tags: @@ -41553,6 +44304,104 @@ paths: schema: type: string x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -41571,11 +44420,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.completeMigration': post: tags: - teamwork.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a channel in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_completeMigration parameters: - name: teamTemplate-id @@ -41608,7 +44464,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''{userId}'',tenantId=''{tenantId}'',userPrincipalName=''{userPrincipalName}'')': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - teamwork.Functions @@ -41641,7 +44497,7 @@ paths: x-ms-docs-key-type: channel - name: userId in: query - description: 'Usage: userId=''{userId}''' + description: 'Usage: userId=''@userId''' style: form explode: false schema: @@ -41649,7 +44505,7 @@ paths: nullable: true - name: tenantId in: query - description: 'Usage: tenantId=''{tenantId}''' + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: @@ -41657,7 +44513,7 @@ paths: nullable: true - name: userPrincipalName in: query - description: 'Usage: userPrincipalName=''{userPrincipalName}''' + description: 'Usage: userPrincipalName=''@userPrincipalName''' style: form explode: false schema: @@ -41684,6 +44540,10 @@ paths: tags: - teamwork.Actions summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a **channel**, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_provisionEmail parameters: - name: teamTemplate-id @@ -41725,6 +44585,10 @@ paths: tags: - teamwork.Actions summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_removeEmail parameters: - name: teamTemplate-id @@ -41761,8 +44625,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get sharedWithTeams from teamwork - description: A collection of teams with which a channel is shared. + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a **membershipType** value of `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_ListSharedGraphWPreTeams parameters: - name: teamTemplate-id @@ -42101,8 +44968,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get allowedMembers from teamwork - description: A collection of team members who have access to the shared channel. + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with `Guest` role\n- Users who are externally authenticated in the tenant" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels.sharedGraphWPreTeams_ListAllowedMembers parameters: - name: teamTemplate-id @@ -42286,8 +45156,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.channels_ListTabs parameters: - name: teamTemplate-id @@ -42733,13 +45606,111 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -42751,6 +45722,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/microsoft.graph.getAllMessages()': get: tags: @@ -42774,13 +45748,111 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success content: application/json: schema: - title: Collection of channel + title: Collection of chatMessage type: object properties: value: @@ -42792,6 +45864,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/group': get: tags: @@ -43101,8 +46176,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get incomingChannels from teamwork - description: List of channels shared with the team. + summary: List incomingChannels + description: Get the list of incoming channels (channels shared with a team). + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-incomingchannels?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_ListIncomingChannels parameters: - name: teamTemplate-id @@ -43329,8 +46407,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get installedApps from teamwork - description: The apps installed in this team. + summary: List apps in team + description: Retrieve the list of apps installed in the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-installedapps?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_ListInstalledApps parameters: - name: teamTemplate-id @@ -43407,7 +46488,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to installedApps for teamwork + summary: Add app to team + description: Install an app to the specified team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-post-installedapps?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_CreateInstalledApps parameters: - name: teamTemplate-id @@ -43618,6 +46703,10 @@ paths: tags: - teamwork.Actions summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.installedApps_upgrade parameters: - name: teamTemplate-id @@ -43833,8 +46922,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: Members and owners of the team. + summary: List members of team + description: Get the conversationMember collection of a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-members?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_ListMembers parameters: - name: teamTemplate-id @@ -43916,7 +47008,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to members for teamwork + summary: Add member to team + description: Add a new conversation member to a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-post-members?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_CreateMembers parameters: - name: teamTemplate-id @@ -44111,6 +47207,10 @@ paths: tags: - teamwork.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.members_add parameters: - name: teamTemplate-id @@ -44149,7 +47249,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -44161,11 +47260,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/microsoft.graph.archive': post: tags: - teamwork.Actions summary: Invoke action archive + description: "Archive the specified team. \nWhen a team is archived, users can no longer send or like messages on any channel in the team, edit the team's name, description, or other settings, or in general make most changes to the team.\nMembership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which may occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-archive?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_archive parameters: - name: teamTemplate-id @@ -44209,6 +47315,10 @@ paths: tags: - teamwork.Actions summary: Invoke action clone + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they are put into an unconfigured state \n-- they are displayed on the tab bar in Microsoft Teams, and the first time you open them, you'll go through the configuration screen. \n(If the person opening the tab does not have permission to configure apps, they will see a message explaining that the tab hasn't been configured.) Cloning is a long-running operation.\nAfter the POST clone returns, you need to GET the operation \nreturned by the Location: header to see if it's 'running' or 'succeeded' or 'failed'. \nYou should continue to GET until the status is not 'running'. \nThe recommended delay between GETs is 5 seconds." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-clone?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_clone parameters: - name: teamTemplate-id @@ -44264,6 +47374,10 @@ paths: tags: - teamwork.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a team. `Migration mode` is a special state where certain operations are barred, like message POST and membership operations during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-completemigration?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_completeMigration parameters: - name: teamTemplate-id @@ -44293,6 +47407,10 @@ paths: tags: - teamwork.Actions summary: Invoke action sendActivityNotification + description: "Send an activity feed notification in the scope of a team. For more details about sending notifications and the requirements for doing so, see\nsending Teams activity notifications." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-sendactivitynotification?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_sendActivityNotification parameters: - name: teamTemplate-id @@ -44349,6 +47467,10 @@ paths: tags: - teamwork.Actions summary: Invoke action unarchive + description: 'Restore an archived team. This restores users'' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API. Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which may occur subsequent to a response from this API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-unarchive?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_unarchive parameters: - name: teamTemplate-id @@ -45790,8 +48912,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get permissionGrants from teamwork - description: A collection of permissions granted to apps to access the team. + summary: List permissionGrants of a team + description: 'List all resource-specific permission grants on the team. This list specifies the Azure AD apps that have access to the **team**, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-list-permissiongrants?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_ListPermissionGrants parameters: - name: teamTemplate-id @@ -46091,6 +49216,10 @@ paths: tags: - teamwork.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.permissionGrants_checkMemberGroups parameters: - name: teamTemplate-id @@ -46137,7 +49266,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -46149,6 +49277,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -46200,7 +49331,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -46212,11 +49342,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberGroups': post: tags: - teamwork.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.permissionGrants_getMemberGroups parameters: - name: teamTemplate-id @@ -46263,7 +49400,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -46275,6 +49411,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberObjects': post: tags: @@ -46326,7 +49465,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -46338,11 +49476,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.restore': post: tags: - teamwork.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.permissionGrants_restore parameters: - name: teamTemplate-id @@ -46384,6 +49529,10 @@ paths: tags: - teamwork.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.permissionGrants_getGraphBPreIds parameters: - name: teamTemplate-id @@ -46427,7 +49576,7 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant + title: Collection of directoryObject type: object properties: value: @@ -46439,6 +49588,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/permissionGrants/microsoft.graph.getUserOwnedObjects': post: tags: @@ -46493,6 +49645,10 @@ paths: tags: - teamwork.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.permissionGrants_validateProperties parameters: - name: teamTemplate-id @@ -46744,8 +49900,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get primaryChannel from teamwork - description: The general channel for the team. + summary: Get primaryChannel + description: 'Get the default channel, **General**, of a team.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-get-primarychannel?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_GetPrimaryChannel parameters: - name: teamTemplate-id @@ -46924,8 +50083,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get filesFolder from teamwork - description: Metadata for the location where the channel's files are stored. + summary: Get filesFolder + description: Get the metadata for the location where the files of a channel are stored. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_GetFilesFolder parameters: - name: teamTemplate-id @@ -47097,6 +50259,9 @@ paths: - teamwork.teamTemplate summary: Get content for the navigation property filesFolder from teamwork description: 'The content stream, if the item represents a file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-get-filesfolder?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_GetFilesFolderContent parameters: - name: teamTemplate-id @@ -47167,8 +50332,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: A collection of membership records associated with the channel. + summary: List members of channel + description: Retrieve a list of conversationMembers from a channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-members?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_ListMembers parameters: - name: teamTemplate-id @@ -47250,7 +50418,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to members for teamwork + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_CreateMembers parameters: - name: teamTemplate-id @@ -47445,6 +50617,10 @@ paths: tags: - teamwork.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.members_add parameters: - name: teamTemplate-id @@ -47483,7 +50659,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -47495,12 +50670,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages': get: tags: - teamwork.teamTemplate - summary: Get messages from teamwork - description: A collection of all the messages in the channel. A navigation property. Nullable. + summary: List channel messages + description: 'Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-messages?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_ListMessages parameters: - name: teamTemplate-id @@ -47643,7 +50824,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to messages for teamwork + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_CreateMessages parameters: - name: teamTemplate-id @@ -47877,8 +51062,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages_ListHostedContents parameters: - name: teamTemplate-id @@ -48191,6 +51379,10 @@ paths: tags: - teamwork.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages_softDelete parameters: - name: teamTemplate-id @@ -48228,6 +51420,10 @@ paths: tags: - teamwork.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages_undoSoftDelete parameters: - name: teamTemplate-id @@ -48264,8 +51460,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get replies from teamwork - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages_ListReplies parameters: - name: teamTemplate-id @@ -48416,7 +51615,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to replies for teamwork + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages_CreateReplies parameters: - name: teamTemplate-id @@ -48684,8 +51887,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get hostedContents from teamwork - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages.replies_ListHostedContents parameters: - name: teamTemplate-id @@ -49038,6 +52244,10 @@ paths: tags: - teamwork.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages.replies_softDelete parameters: - name: teamTemplate-id @@ -49083,6 +52293,10 @@ paths: tags: - teamwork.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.messages.replies_undoSoftDelete parameters: - name: teamTemplate-id @@ -49154,6 +52368,104 @@ paths: schema: type: string x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -49172,6 +52484,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/messages/microsoft.graph.delta()': get: tags: @@ -49195,6 +52510,104 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - eventDetail + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - onBehalfOf + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - eventDetail + - eventDetail desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - onBehalfOf + - onBehalfOf desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string responses: '200': description: Success @@ -49213,11 +52626,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.completeMigration': post: tags: - teamwork.Actions summary: Invoke action completeMigration + description: 'Complete the message migration process by removing `migration mode` from a channel in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-completemigration?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_completeMigration parameters: - name: teamTemplate-id @@ -49242,7 +52662,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''{userId}'',tenantId=''{tenantId}'',userPrincipalName=''{userPrincipalName}'')': + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/microsoft.graph.doesUserHaveAccess(userId=''@userId'',tenantId=''@tenantId'',userPrincipalName=''@userPrincipalName'')': get: tags: - teamwork.Functions @@ -49267,7 +52687,7 @@ paths: x-ms-docs-key-type: teamTemplateDefinition - name: userId in: query - description: 'Usage: userId=''{userId}''' + description: 'Usage: userId=''@userId''' style: form explode: false schema: @@ -49275,7 +52695,7 @@ paths: nullable: true - name: tenantId in: query - description: 'Usage: tenantId=''{tenantId}''' + description: 'Usage: tenantId=''@tenantId''' style: form explode: false schema: @@ -49283,7 +52703,7 @@ paths: nullable: true - name: userPrincipalName in: query - description: 'Usage: userPrincipalName=''{userPrincipalName}''' + description: 'Usage: userPrincipalName=''@userPrincipalName''' style: form explode: false schema: @@ -49310,6 +52730,10 @@ paths: tags: - teamwork.Actions summary: Invoke action provisionEmail + description: 'Provision an email address for a channel. Microsoft Teams doesn''t automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. To remove the email address of a **channel**, use the removeEmail method.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-provisionemail?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_provisionEmail parameters: - name: teamTemplate-id @@ -49343,6 +52767,10 @@ paths: tags: - teamwork.Actions summary: Invoke action removeEmail + description: Remove the email address of a channel. You can remove an email address only if it was provisioned using the provisionEmail method or through the Microsoft Teams client. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-removeemail?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_removeEmail parameters: - name: teamTemplate-id @@ -49371,8 +52799,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get sharedWithTeams from teamwork - description: A collection of teams with which a channel is shared. + summary: List sharedWithChannelTeamInfo + description: Get the list of teams that has been shared a specified channel. This operation is allowed only for channels with a **membershipType** value of `shared`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_ListSharedGraphWPreTeams parameters: - name: teamTemplate-id @@ -49669,8 +53100,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get allowedMembers from teamwork - description: A collection of team members who have access to the shared channel. + summary: List allowedMembers + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with `Guest` role\n- Users who are externally authenticated in the tenant" + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel.sharedGraphWPreTeams_ListAllowedMembers parameters: - name: teamTemplate-id @@ -49838,8 +53272,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get tabs from teamwork - description: A collection of all the tabs in the channel. A navigation property. + summary: List tabs in channel + description: 'Retrieve the list of tabs in the specified channel within a team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/channel-list-tabs?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.primaryChannel_ListTabs parameters: - name: teamTemplate-id @@ -50216,8 +53653,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get schedule from teamwork - description: The schedule of shifts for this team. + summary: Get schedule + description: "Retrieve the properties and relationships of a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the `provisionStatus` property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the `provisionStatusCode` property. Clients can also inspect the configuration of the schedule." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-get?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_GetSchedule parameters: - name: teamTemplate-id @@ -50358,6 +53798,9 @@ paths: tags: - teamwork.teamTemplate summary: Update the navigation property schedule in teamwork + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/team-put-schedule?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_UpdateSchedule parameters: - name: teamTemplate-id @@ -50428,6 +53871,10 @@ paths: tags: - teamwork.Actions summary: Invoke action share + description: "Share a schedule time range with schedule members.\nMake the collections of shift, openshift and timeOff items in the specified time range of the schedule viewable by the specified team members, including employees and managers.\nEach shift, openshift and timeOff instance in a schedule supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each shift, openshift and timeOff instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The **notifyTeam** parameter further specifies which employees can view the item." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-share?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_share parameters: - name: teamTemplate-id @@ -50480,7 +53927,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get offerShiftRequests from teamwork + summary: List offerShiftRequest + description: Retrieve the properties and relationships of all offerShiftRequest objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/offershiftrequest-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListOfferShiftRequests parameters: - name: teamTemplate-id @@ -50807,7 +54258,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get openShiftChangeRequests from teamwork + summary: List openShiftChangeRequests + description: Retrieve a list of openShiftChangeRequest objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshiftchangerequest-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListOpenShiftChangeRequests parameters: - name: teamTemplate-id @@ -50919,7 +54374,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to openShiftChangeRequests for teamwork + summary: Create openShiftChangeRequest + description: Create instance of an openShiftChangeRequest object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshiftchangerequest-post?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_CreateOpenShiftChangeRequests parameters: - name: teamTemplate-id @@ -51122,7 +54581,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get openShifts from teamwork + summary: List openShift + description: List openshift objects in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/openshift-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListOpenShifts parameters: - name: teamTemplate-id @@ -51417,8 +54880,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get schedulingGroups from teamwork - description: The logical grouping of users in the schedule (usually by role). + summary: List scheduleGroups + description: Get the list of schedulingGroups in this schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-schedulinggroups?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListSchedulingGroups parameters: - name: teamTemplate-id @@ -51500,7 +54966,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to schedulingGroups for teamwork + summary: Create schedulingGroup + description: Create a new schedulingGroup. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-schedulinggroups?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_CreateSchedulingGroups parameters: - name: teamTemplate-id @@ -51686,8 +55156,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get shifts from teamwork - description: The shifts in the schedule. + summary: List shifts + description: Get the list of shift instances in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-shifts?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListShifts parameters: - name: teamTemplate-id @@ -51775,7 +55248,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to shifts for teamwork + summary: Create shift + description: Create a new shift instance in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-shifts?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_CreateShifts parameters: - name: teamTemplate-id @@ -51963,7 +55440,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get swapShiftsChangeRequests from teamwork + summary: List swapShiftsChangeRequest + description: Retrieve a list of swapShiftsChangeRequest objects in the team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/swapshiftschangerequest-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListSwapShiftsChangeRequests parameters: - name: teamTemplate-id @@ -52087,7 +55568,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to swapShiftsChangeRequests for teamwork + summary: Create swapShiftsChangeRequest + description: Create an instance of a swapShiftsChangeRequest object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/swapshiftschangerequest-post?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_CreateSwapShiftsChangeRequests parameters: - name: teamTemplate-id @@ -52294,7 +55779,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get timeCards from teamwork + summary: List timeCard + description: Retrieve a list of timeCard entries in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListTimeCards parameters: - name: teamTemplate-id @@ -52615,6 +56104,10 @@ paths: tags: - teamwork.Actions summary: Invoke action clockOut + description: Clock out to end an open timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-clockout?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule.timeCards_clockOut parameters: - name: teamTemplate-id @@ -52672,6 +56165,10 @@ paths: tags: - teamwork.Actions summary: Invoke action confirm + description: Confirm a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-confirm?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule.timeCards_confirm parameters: - name: teamTemplate-id @@ -52713,6 +56210,10 @@ paths: tags: - teamwork.Actions summary: Invoke action endBreak + description: End the open break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-endbreak?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule.timeCards_endBreak parameters: - name: teamTemplate-id @@ -52770,6 +56271,10 @@ paths: tags: - teamwork.Actions summary: Invoke action startBreak + description: Start a break in a specific timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-startbreak?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule.timeCards_startBreak parameters: - name: teamTemplate-id @@ -52827,6 +56332,10 @@ paths: tags: - teamwork.Actions summary: Invoke action clockIn + description: Clock in to start a timeCard. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timecard-clockin?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule.timeCards_clockIn parameters: - name: teamTemplate-id @@ -52878,8 +56387,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get timeOffReasons from teamwork - description: The set of reasons for a time off in the schedule. + summary: List timeOffReasons + description: Get the list of timeOffReasons in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-timeoffreasons?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListTimeOffReasons parameters: - name: teamTemplate-id @@ -52961,7 +56473,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to timeOffReasons for teamwork + summary: Create timeOffReason + description: Create a new timeOffReason. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-timeoffreasons?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_CreateTimeOffReasons parameters: - name: teamTemplate-id @@ -53147,7 +56663,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get timeOffRequests from teamwork + summary: List timeOffRequest + description: Retrieve a list of timeoffrequest objects in the team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/timeoffrequest-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListTimeOffRequests parameters: - name: teamTemplate-id @@ -53446,8 +56966,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get timesOff from teamwork - description: The instances of times off in the schedule. + summary: List timesOff + description: Get the list of timeOff instances in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-list-timesoff?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_ListTimesOff parameters: - name: teamTemplate-id @@ -53532,7 +57055,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to timesOff for teamwork + summary: Create timeOff + description: Create a new timeOff instance in a schedule. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/schedule-post-timesoff?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.schedule_CreateTimesOff parameters: - name: teamTemplate-id @@ -53719,8 +57246,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get tags from teamwork - description: The tags associated with the team. + summary: List teamworkTags + description: Get a list of the tags objects and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktag-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_ListTags parameters: - name: teamTemplate-id @@ -53810,7 +57340,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to tags for teamwork + summary: Create teamworkTag + description: 'Create a standard tag for members in the team. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktag-post?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition_CreateTags parameters: - name: teamTemplate-id @@ -54015,8 +57549,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: Get members from teamwork - description: Users assigned to the tag. + summary: List members in a teamworkTag + description: Get a list of the members of a standard tag in a team and their properties. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktagmember-list?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.tags_ListMembers parameters: - name: teamTemplate-id @@ -54106,7 +57643,11 @@ paths: post: tags: - teamwork.teamTemplate - summary: Create new navigation property to members for teamwork + summary: Create teamworkTagMember + description: Create a new teamworkTagMember object in a team. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/teamworktagmember-post?view=graph-rest-1.0 operationId: teamwork.teamTemplates.definitions.teamDefinition.tags_CreateMembers parameters: - name: teamTemplate-id @@ -54466,8 +58007,11 @@ paths: get: tags: - teamwork.workforceIntegration - summary: Get workforceIntegrations from teamwork - description: A workforce integration with shifts. + summary: List workforceIntegrations + description: Retrieve a list of workforceIntegration objects. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/workforceintegration-list?view=graph-rest-1.0 operationId: teamwork_ListWorkforceIntegrations parameters: - $ref: '#/components/parameters/top' @@ -54560,7 +58104,11 @@ paths: post: tags: - teamwork.workforceIntegration - summary: Create new navigation property to workforceIntegrations for teamwork + summary: Create workforceIntegration + description: Create a new workforceIntegration object. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/workforceintegration-post?view=graph-rest-1.0 operationId: teamwork_CreateWorkforceIntegrations requestBody: description: New navigation property @@ -54698,7 +58246,11 @@ paths: get: tags: - users.chat - summary: Get chats from users + summary: List chats + description: Retrieve the list of chats that the user is part of. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list?view=graph-rest-1.0 operationId: users_ListChats parameters: - name: user-id @@ -55036,8 +58588,11 @@ paths: get: tags: - users.chat - summary: Get installedApps from users - description: A collection of all the apps in the chat. Nullable. + summary: List apps in chat + description: List all app installations within a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-installedapps?view=graph-rest-1.0 operationId: users.chats_ListInstalledApps parameters: - name: user-id @@ -55114,7 +58669,11 @@ paths: post: tags: - users.chat - summary: Create new navigation property to installedApps for users + summary: Add app to chat + description: Install a teamsApp to the specified chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-installedapps?view=graph-rest-1.0 operationId: users.chats_CreateInstalledApps parameters: - name: user-id @@ -55636,8 +59195,11 @@ paths: get: tags: - users.chat - summary: Get members from users - description: A collection of all the members in the chat. Nullable. + summary: List members of a chat + description: List all conversation members in a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-members?view=graph-rest-1.0 operationId: users.chats_ListMembers parameters: - name: user-id @@ -55719,7 +59281,11 @@ paths: post: tags: - users.chat - summary: Create new navigation property to members for users + summary: Add member to a chat + description: Add a conversationMember to a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-members?view=graph-rest-1.0 operationId: users.chats_CreateMembers parameters: - name: user-id @@ -55913,8 +59479,11 @@ paths: get: tags: - users.chat - summary: Get messages from users - description: A collection of all the messages in the chat. Nullable. + summary: List messages in a chat + description: Retrieve the list of messages in a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-messages?view=graph-rest-1.0 operationId: users.chats_ListMessages parameters: - name: user-id @@ -56057,7 +59626,11 @@ paths: post: tags: - users.chat - summary: Create new navigation property to messages for users + summary: Send message in a chat + description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-messages?view=graph-rest-1.0 operationId: users.chats_CreateMessages parameters: - name: user-id @@ -56291,8 +59864,11 @@ paths: get: tags: - users.chat - summary: Get hostedContents from users - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: users.chats.messages_ListHostedContents parameters: - name: user-id @@ -56604,8 +60180,11 @@ paths: get: tags: - users.chat - summary: Get replies from users - description: Replies for a specified message. Supports $expand for channel messages. + summary: List replies + description: 'List all the replies to a message in a channel of a team. This method lists only the replies of the specified message, if any. To get the message itself, simply call get channel message.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-replies?view=graph-rest-1.0 operationId: users.chats.messages_ListReplies parameters: - name: user-id @@ -56756,7 +60335,11 @@ paths: post: tags: - users.chat - summary: Create new navigation property to replies for users + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: users.chats.messages_CreateReplies parameters: - name: user-id @@ -57024,8 +60607,11 @@ paths: get: tags: - users.chat - summary: Get hostedContents from users - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + summary: List hostedContents + description: 'Retrieve the list of chatMessageHostedContent objects from a message. This API only lists the hosted content objects. To get the content bytes, see get chatmessage hosted content' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-list-hostedcontents?view=graph-rest-1.0 operationId: users.chats.messages.replies_ListHostedContents parameters: - name: user-id @@ -57377,8 +60963,11 @@ paths: get: tags: - users.chat - summary: Get operations from users - description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + summary: List operations on a chat + description: List all Teams async operations that ran or are running on the specified chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-operations?view=graph-rest-1.0 operationId: users.chats_ListOperations parameters: - name: user-id @@ -57674,8 +61263,11 @@ paths: get: tags: - users.chat - summary: Get permissionGrants from users - description: A collection of permissions granted to apps for the chat. + summary: List permissionGrants of a chat + description: 'List all resource-specific permission grants on the chat. This list specifies the Azure AD apps that have access to the **chat**, along with the corresponding kind of resource-specific access that each app has.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-permissiongrants?view=graph-rest-1.0 operationId: users.chats_ListPermissionGrants parameters: - name: user-id @@ -57974,8 +61566,11 @@ paths: get: tags: - users.chat - summary: Get pinnedMessages from users - description: A collection of all the pinned messages in the chat. Nullable. + summary: List pinnedChatMessages in a chat + description: Get a list of pinnedChatMessages in a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-pinnedmessages?view=graph-rest-1.0 operationId: users.chats_ListPinnedMessages parameters: - name: user-id @@ -58050,7 +61645,11 @@ paths: post: tags: - users.chat - summary: Create new navigation property to pinnedMessages for users + summary: Pin a message in a chat + description: Pin a chat message in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can pin a chat message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-pinnedmessages?view=graph-rest-1.0 operationId: users.chats_CreatePinnedMessages parameters: - name: user-id @@ -58355,8 +61954,11 @@ paths: get: tags: - users.chat - summary: Get tabs from users - description: A collection of all the tabs in the chat. Nullable. + summary: List tabs in chat + description: Retrieve the list of tabs in the specified chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-list-tabs?view=graph-rest-1.0 operationId: users.chats_ListTabs parameters: - name: user-id @@ -58449,7 +62051,11 @@ paths: post: tags: - users.chat - summary: Create new navigation property to tabs for users + summary: Add tab to chat + description: "Add (pin) a tab to the specified chat. \nThe corresponding app must already be installed in the chat." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-post-tabs?view=graph-rest-1.0 operationId: users.chats_CreateTabs parameters: - name: user-id @@ -58733,8 +62339,11 @@ paths: get: tags: - users.team - summary: Get joinedTeams from users - description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + summary: List joinedTeams + description: Get the teams in Microsoft Teams that the user is a direct member of. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-list-joinedteams?view=graph-rest-1.0 operationId: users_ListJoinedTeams parameters: - name: user-id @@ -59180,8 +62789,11 @@ paths: get: tags: - users.userTeamwork - summary: Get associatedTeams from users - description: The list of associatedTeamInfo objects that a user is associated with. + summary: List associatedTeamInfo + description: "Get the list of teams in Microsoft Teams that a user is associated with.\nCurrently, a user can be associated with a team in two different ways:\n* A user can be a direct member of a team.\n* A user can be a member of a shared channel that is hosted inside a team." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/associatedteaminfo-list?view=graph-rest-1.0 operationId: users.teamwork_ListAssociatedTeams parameters: - name: user-id @@ -59423,8 +63035,11 @@ paths: get: tags: - users.userTeamwork - summary: Get installedApps from users - description: The apps installed in the personal scope of this user. + summary: List apps installed for user + description: Retrieve the list of apps installed in the personal scope of the specified user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userteamwork-list-installedapps?view=graph-rest-1.0 operationId: users.teamwork_ListInstalledApps parameters: - name: user-id @@ -59495,7 +63110,11 @@ paths: post: tags: - users.userTeamwork - summary: Create new navigation property to installedApps for users + summary: Install app for user + description: Install an app in the personal scope of the specified user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userteamwork-post-installedapps?view=graph-rest-1.0 operationId: users.teamwork_CreateInstalledApps parameters: - name: user-id @@ -59676,8 +63295,11 @@ paths: get: tags: - users.userTeamwork - summary: Get chat from users - description: The chat between the user and Teams app. + summary: Get chat between user and teamsApp + description: Retrieve the chat of the specified user and Teams app. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userscopeteamsappinstallation-get-chat?view=graph-rest-1.0 operationId: users.teamwork.installedApps_GetChat parameters: - name: user-id @@ -59818,6 +63440,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' description: The details for each version of the app. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppDefinition: @@ -59946,6 +63569,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true lastMessagePreview: $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' members: @@ -59953,31 +63577,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true pinnedMessages: type: array items: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamsAppInstallation: @@ -60143,11 +63773,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.chatMessageHostedContent: @@ -60397,11 +64029,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true channels: type: array items: $ref: '#/components/schemas/microsoft.graph.channel' description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true group: $ref: '#/components/schemas/microsoft.graph.group' incomingChannels: @@ -60409,31 +64043,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: List of channels shared with the team. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' description: The apps installed in this team. + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: Members and owners of the team. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -60443,6 +64083,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTag' description: The tags associated with the team. + x-ms-navigationProperty: true template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' templateDefinition: @@ -60497,21 +64138,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the channel. A navigation property. Nullable. + x-ms-navigationProperty: true sharedWithTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true tabs: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsTab' description: A collection of all the tabs in the channel. A navigation property. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveItem: @@ -60589,6 +64234,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -60596,6 +64242,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -60603,21 +64250,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sharedWithChannelTeamInfo: @@ -60635,6 +64286,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of team members who have access to the shared channel. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.group: @@ -60862,6 +64514,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdOnBehalfOf: $ref: '#/components/schemas/microsoft.graph.directoryObject' endpoints: @@ -60869,51 +64522,61 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true membersWithLicenseErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' description: The permissions that have been granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true settings: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + x-ms-navigationProperty: true transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true acceptedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarView: @@ -60921,26 +64584,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true conversations: type: array items: $ref: '#/components/schemas/microsoft.graph.conversation' description: The group's conversations. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The group's events. + x-ms-navigationProperty: true rejectedSenders: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true threads: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -60948,21 +64616,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The group's drives. Read-only. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true groupLifecyclePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerGroup' onenote: @@ -60974,6 +64646,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true team: $ref: '#/components/schemas/microsoft.graph.team' additionalProperties: @@ -61333,36 +65006,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + x-ms-navigationProperty: true usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.informationProtection' appRoleAssignedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that were created by the user. Read-only. Nullable. + x-ms-navigationProperty: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: @@ -61370,40 +65050,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true scopedRoleMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true transitiveReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -61411,47 +65099,56 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarGroup' description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true calendars: type: array items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true contactFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true mailFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' people: @@ -61459,6 +65156,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.person' description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -61466,33 +65164,40 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true followedSites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true appConsentRequestsForApproval: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true approvals: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true pendingAccessReviewInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: Navigation property to get list of access reviews pending approval by reviewer. + x-ms-navigationProperty: true agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true security: $ref: '#/components/schemas/microsoft.graph.security.security' deviceEnrollmentConfigurations: @@ -61500,40 +65205,48 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true managedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The managed devices associated with the user. + x-ms-navigationProperty: true managedAppRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true windowsInformationProtectionDeviceRegistrations: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true deviceManagementTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppIntentAndStates: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true mobileAppTroubleshootingEvents: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true notifications: type: array items: $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true planner: $ref: '#/components/schemas/microsoft.graph.plannerUser' insights: @@ -61548,20 +65261,24 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + x-ms-navigationProperty: true profile: $ref: '#/components/schemas/microsoft.graph.profile' activities: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivity' + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true onlineMeetings: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + x-ms-navigationProperty: true presence: $ref: '#/components/schemas/microsoft.graph.presence' authentication: @@ -61572,11 +65289,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true joinedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.team' description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -61629,6 +65348,7 @@ components: type: string description: Additional information about why schedule provisioning failed. nullable: true + readOnly: true swapShiftsRequestsEnabled: type: boolean description: Indicates whether swap shifts requests are enabled for the schedule. @@ -61656,46 +65376,56 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + x-ms-navigationProperty: true openShiftChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + x-ms-navigationProperty: true openShifts: type: array items: $ref: '#/components/schemas/microsoft.graph.openShift' + x-ms-navigationProperty: true schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' description: The shifts in the schedule. + x-ms-navigationProperty: true swapShiftsChangeRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + x-ms-navigationProperty: true timeCards: type: array items: $ref: '#/components/schemas/microsoft.graph.timeCard' + x-ms-navigationProperty: true timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true timeOffRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + x-ms-navigationProperty: true timesOff: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' description: The instances of times off in the schedule. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.offerShiftRequest: @@ -61710,6 +65440,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true recipientActionMessage: type: string description: Custom message sent by recipient of the offer shift request. @@ -61769,6 +65500,7 @@ components: type: boolean description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true + readOnly: true userIds: type: array items: @@ -61934,6 +65666,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' description: Users assigned to the tag. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkTagMember: @@ -62044,16 +65777,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workforceIntegration' description: A workforce integration with shifts. + x-ms-navigationProperty: true deletedTeams: type: array items: $ref: '#/components/schemas/microsoft.graph.deletedTeam' description: A collection of deleted teams. + x-ms-navigationProperty: true devices: type: array items: $ref: '#/components/schemas/microsoft.graph.teamworkDevice' description: The Teams devices provisioned for the tenant. + x-ms-navigationProperty: true teamsAppSettings: $ref: '#/components/schemas/microsoft.graph.teamsAppSettings' teamTemplates: @@ -62061,6 +65797,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamTemplate' description: The templates associated with a team. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deletedTeam: @@ -62074,6 +65811,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.channel' description: The channels those are either shared with this deleted team or created in this deleted team. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkDevice: @@ -62127,6 +65865,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' description: The async operations on the device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkDeviceActivity: @@ -62305,6 +66044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workforceIntegration: @@ -62353,11 +66093,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.associatedTeamInfo: @@ -63466,6 +67208,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' names: @@ -63473,21 +67216,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true tables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Represents a collection of tables associated with the workbook. Read-only. + x-ms-navigationProperty: true worksheets: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' description: Represents a collection of worksheets associated with the workbook. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemActivityOLD: @@ -63520,6 +67267,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true lastSevenDays: $ref: '#/components/schemas/microsoft.graph.itemActivityStat' additionalProperties: @@ -63541,6 +67289,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' documentSetVersions: @@ -63548,6 +67297,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.documentSetVersion' description: Version information for a document set version created by a user. + x-ms-navigationProperty: true driveItem: $ref: '#/components/schemas/microsoft.graph.driveItem' fields: @@ -63557,6 +67307,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItemVersion' description: The list of previous versions of the list item. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permission: @@ -63987,26 +67738,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendarPermission' description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true events: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.event: @@ -64136,32 +67892,38 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: type: array items: $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversation: @@ -64194,6 +67956,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationThread' description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.conversationThread: @@ -64238,6 +68001,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.drive: @@ -64263,21 +68027,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + x-ms-navigationProperty: true following: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true list: $ref: '#/components/schemas/microsoft.graph.list' root: @@ -64287,6 +68055,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.site: @@ -64316,11 +68085,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types defined for this site. + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -64328,41 +68099,49 @@ components: items: $ref: '#/components/schemas/microsoft.graph.drive' description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true externalColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true items: type: array items: $ref: '#/components/schemas/microsoft.graph.baseItem' description: Used to address any item contained in this site. This collection cannot be enumerated. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.list' description: The collection of lists under this site. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the site. + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' description: The collection of pages in the SitePages list in this site. + x-ms-navigationProperty: true permissions: type: array items: $ref: '#/components/schemas/microsoft.graph.permission' description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true sites: type: array items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true termStore: $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: @@ -64410,6 +68189,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenote: @@ -64423,31 +68203,37 @@ components: items: $ref: '#/components/schemas/microsoft.graph.notebook' description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteOperation' description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true pages: type: array items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteResource' description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true sectionGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.signInActivity: @@ -64751,6 +68537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userAnalytics: @@ -64766,6 +68553,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.cloudPC: @@ -64877,10 +68665,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true sensitivityLabels: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true sensitivityPolicySettings: $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' policy: @@ -64889,6 +68679,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -65058,83 +68849,100 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true claimsMappingPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true createdObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true delegatedPermissionClassifications: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true endpoints: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true federatedIdentityCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true homeRealmDiscoveryPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true licenseDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true owners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true tokenIssuancePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true tokenLifetimePolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true synchronization: $ref: '#/components/schemas/microsoft.graph.synchronization' additionalProperties: @@ -65241,6 +69049,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.calendar' description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contactFolder: @@ -65266,21 +69075,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contactFolder' description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true contacts: type: array items: $ref: '#/components/schemas/microsoft.graph.contact' description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contact: @@ -65415,11 +69228,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' singleValueExtendedProperties: @@ -65427,6 +69242,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.inferenceClassification: @@ -65440,6 +69256,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -65490,30 +69307,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.message: @@ -65624,26 +69447,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookUser: @@ -65657,18 +69485,22 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookCategory' description: A list of categories defined for the user. + x-ms-navigationProperty: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + x-ms-navigationProperty: true taskGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.person: @@ -65791,6 +69623,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.approval: @@ -65803,6 +69636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStep' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewInstance: @@ -65849,11 +69683,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' stages: @@ -65861,6 +69697,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewStage' description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -65984,6 +69821,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -66001,32 +69839,40 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true activationLockBypassCode: type: string description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true + readOnly: true androidSecurityPatchLevel: type: string description: Android security patch level. This property is read-only. nullable: true + readOnly: true autopilotEnrolled: type: boolean description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true azureActiveDirectoryDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADDeviceId: type: string description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true + readOnly: true azureADRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + readOnly: true bootstrapTokenEscrowed: type: boolean description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -66039,6 +69885,7 @@ components: type: string description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time + readOnly: true complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' configurationManagerClientEnabledFeatures: @@ -66052,10 +69899,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true deviceCategoryDisplayName: type: string description: Device category display name. This property is read-only. nullable: true + readOnly: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' deviceFirmwareConfigurationInterfaceManaged: @@ -66067,6 +69916,7 @@ components: type: string description: Name of the device. This property is read-only. nullable: true + readOnly: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' deviceType: @@ -66074,32 +69924,39 @@ components: easActivated: type: boolean description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time + readOnly: true easDeviceId: type: string description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true + readOnly: true emailAddress: type: string description: Email(s) for the user associated with the device. This property is read-only. nullable: true + readOnly: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Enrollment time of the device. This property is read-only. format: date-time + readOnly: true enrollmentProfileName: type: string description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true + readOnly: true ethernetMacAddress: type: string description: Ethernet MAC. This property is read-only. nullable: true + readOnly: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -66109,30 +69966,37 @@ components: type: string description: Last time the device contacted Exchange. This property is read-only. format: date-time + readOnly: true freeStorageSpaceInBytes: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + readOnly: true hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' iccid: type: string description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' nullable: true + readOnly: true imei: type: string description: IMEI. This property is read-only. nullable: true + readOnly: true isEncrypted: type: boolean description: Device encryption status. This property is read-only. + readOnly: true isSupervised: type: boolean description: Device supervised status. This property is read-only. + readOnly: true jailBroken: type: string description: whether the device is jail broken or rooted. This property is read-only. nullable: true + readOnly: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: @@ -66140,6 +70004,7 @@ components: type: string description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time + readOnly: true lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' managedDeviceName: @@ -66155,6 +70020,7 @@ components: type: string description: Reports device management certificate expiration date. This property is read-only. format: date-time + readOnly: true managementFeatures: $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' managementState: @@ -66163,14 +70029,17 @@ components: type: string description: Manufacturer of the device. This property is read-only. nullable: true + readOnly: true meid: type: string description: MEID. This property is read-only. nullable: true + readOnly: true model: type: string description: Model of the device. This property is read-only. nullable: true + readOnly: true notes: type: string description: Notes on the device created by IT Admin @@ -66179,10 +70048,12 @@ components: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true + readOnly: true osVersion: type: string description: Operating system version of the device. This property is read-only. nullable: true + readOnly: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' partnerReportedThreatState: @@ -66191,34 +70062,41 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + readOnly: true physicalMemoryInBytes: type: integer description: Total Memory in Bytes. This property is read-only. format: int64 + readOnly: true preferMdmOverGroupPolicyAppliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' format: date-time + readOnly: true processorArchitecture: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true + readOnly: true remoteAssistanceSessionUrl: type: string description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true + readOnly: true requireUserEnrollmentApproval: type: boolean description: Reports if the managed iOS device is user approval enrollment. This property is read-only. nullable: true + readOnly: true retireAfterDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. format: date-time + readOnly: true roleScopeTagIds: type: array items: @@ -66229,6 +70107,7 @@ components: type: string description: SerialNumber. This property is read-only. nullable: true + readOnly: true skuFamily: type: string description: Device sku family @@ -66239,85 +70118,103 @@ components: type: integer description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 + readOnly: true specificationVersion: type: string description: Specification version. This property is read-only. nullable: true + readOnly: true subscriberCarrier: type: string description: Subscriber Carrier. This property is read-only. nullable: true + readOnly: true totalStorageSpaceInBytes: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + readOnly: true udid: type: string description: Unique Device Identifier for iOS and macOS devices. This property is read-only. nullable: true + readOnly: true userDisplayName: type: string description: User display name. This property is read-only. nullable: true + readOnly: true userId: type: string description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string description: Device user principal name. This property is read-only. nullable: true + readOnly: true usersLoggedOn: type: array items: $ref: '#/components/schemas/microsoft.graph.loggedOnUser' description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true wiFiMacAddress: type: string description: Wi-Fi MAC. This property is read-only. nullable: true + readOnly: true windowsActiveMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of active malware for this windows device. This property is read-only. format: int32 + readOnly: true windowsRemediatedMalwareCount: maximum: 2147483647 minimum: -2147483648 type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 + readOnly: true assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true deviceCompliancePolicyStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' description: Device compliance policy states for this device. + x-ms-navigationProperty: true deviceConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' description: Device configuration states for this device. + x-ms-navigationProperty: true managedDeviceMobileAppConfigurationStates: type: array items: $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' description: Managed device mobile app configuration states for this device. + x-ms-navigationProperty: true securityBaselineStates: type: array items: $ref: '#/components/schemas/microsoft.graph.securityBaselineState' description: Security baseline states for this device. + x-ms-navigationProperty: true detectedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedApp' description: All applications currently installed on the device + x-ms-navigationProperty: true deviceCategory: $ref: '#/components/schemas/microsoft.graph.deviceCategory' logCollectionRequests: @@ -66325,11 +70222,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' description: List of log collection requests + x-ms-navigationProperty: true users: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The primary users associated with the managed device. + x-ms-navigationProperty: true windowsProtectionState: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: @@ -66411,16 +70310,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true intendedPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppOperation' description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true additionalProperties: type: object description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. @@ -66537,6 +70439,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' description: The collection property of AppLogUploadRequest. + x-ms-navigationProperty: true additionalProperties: type: object description: Event representing a users device application install status. @@ -66588,30 +70491,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true favoritePlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true plans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true recentPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + x-ms-navigationProperty: true rosterPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemInsights: @@ -66653,96 +70562,115 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true addresses: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' description: Represents detailed information about websites associated with a user in various services. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userActivity: @@ -66794,6 +70722,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.device: @@ -66964,36 +70893,43 @@ components: items: $ref: '#/components/schemas/microsoft.graph.usageRight' description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true registeredOwners: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true registeredUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -67109,6 +71045,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' registration: @@ -67118,6 +71055,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.callTranscript' description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.presence: @@ -67149,54 +71087,65 @@ components: items: $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true fido2Methods: type: array items: $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true methods: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethod' description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true microsoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + x-ms-navigationProperty: true passwordlessMicrosoftAuthenticatorMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true passwordMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true phoneMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true softwareOathMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + x-ms-navigationProperty: true temporaryAccessPassMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true windowsHelloForBusinessMethods: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.tasks: @@ -67210,11 +71159,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: All tasks in the users mailbox. + x-ms-navigationProperty: true lists: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todo: @@ -67228,6 +71179,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.todoTaskList' description: The task lists in the users mailbox. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.operationStatus: @@ -67259,23 +71211,27 @@ components: type: string format: date-time nullable: true + readOnly: true managerActionMessage: type: string nullable: true managerUserId: type: string nullable: true + readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string format: date-time nullable: true + readOnly: true senderMessage: type: string nullable: true senderUserId: type: string nullable: true + readOnly: true state: $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' additionalProperties: @@ -67294,6 +71250,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -67302,6 +71259,7 @@ components: description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + readOnly: true additionalProperties: type: object microsoft.graph.openShiftItem: @@ -67543,6 +71501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral' + x-ms-navigationProperty: true defaultContentCamera: $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral' additionalProperties: @@ -67603,6 +71562,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkDeviceSoftwareVersions: @@ -67651,6 +71611,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.teamworkSystemConfiguration: @@ -67848,6 +71809,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsApp' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.ODataErrors.ODataError: @@ -67869,6 +71831,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.chatCollectionResponse: @@ -67881,6 +71844,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chat' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamsAppInstallationCollectionResponse: @@ -67893,6 +71857,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.conversationMemberCollectionResponse: @@ -67905,6 +71870,7 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.chatMessageCollectionResponse: @@ -67917,6 +71883,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessage' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.chatMessageHostedContentCollectionResponse: @@ -67929,6 +71896,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamsAsyncOperationCollectionResponse: @@ -67941,6 +71909,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.resourceSpecificPermissionGrantCollectionResponse: @@ -67953,6 +71922,7 @@ components: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.pinnedChatMessageInfoCollectionResponse: @@ -67965,6 +71935,7 @@ components: $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamsTabCollectionResponse: @@ -67977,6 +71948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsTab' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.channelCollectionResponse: @@ -67989,6 +71961,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channel' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.sharedWithChannelTeamInfoCollectionResponse: @@ -68001,6 +71974,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userCollectionResponse: @@ -68013,6 +71987,7 @@ components: $ref: '#/components/schemas/microsoft.graph.user' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.offerShiftRequestCollectionResponse: @@ -68025,6 +72000,7 @@ components: $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.openShiftChangeRequestCollectionResponse: @@ -68037,6 +72013,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.openShiftCollectionResponse: @@ -68049,6 +72026,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShift' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.schedulingGroupCollectionResponse: @@ -68061,6 +72039,7 @@ components: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.shiftCollectionResponse: @@ -68073,6 +72052,7 @@ components: $ref: '#/components/schemas/microsoft.graph.shift' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.swapShiftsChangeRequestCollectionResponse: @@ -68085,6 +72065,7 @@ components: $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.timeCardCollectionResponse: @@ -68097,6 +72078,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeCard' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.timeOffReasonCollectionResponse: @@ -68109,6 +72091,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffReason' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.timeOffRequestCollectionResponse: @@ -68121,6 +72104,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffRequest' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.timeOffCollectionResponse: @@ -68133,6 +72117,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOff' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamworkTagCollectionResponse: @@ -68145,6 +72130,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamworkTagMemberCollectionResponse: @@ -68157,6 +72143,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamCollectionResponse: @@ -68169,6 +72156,7 @@ components: $ref: '#/components/schemas/microsoft.graph.team' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.deletedTeamCollectionResponse: @@ -68181,6 +72169,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deletedTeam' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamworkDeviceCollectionResponse: @@ -68193,6 +72182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkDevice' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamworkDeviceOperationCollectionResponse: @@ -68205,6 +72195,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamTemplateCollectionResponse: @@ -68217,6 +72208,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamTemplate' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.teamTemplateDefinitionCollectionResponse: @@ -68229,6 +72221,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.workforceIntegrationCollectionResponse: @@ -68241,6 +72234,7 @@ components: $ref: '#/components/schemas/microsoft.graph.workforceIntegration' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.associatedTeamInfoCollectionResponse: @@ -68253,6 +72247,7 @@ components: $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.userScopeTeamsAppInstallationCollectionResponse: @@ -68265,6 +72260,7 @@ components: $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' '@odata.nextLink': type: string + nullable: true additionalProperties: type: object microsoft.graph.publicErrorDetail: @@ -68478,6 +72474,11 @@ components: nullable: true additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.mediaSource: title: mediaSource type: object @@ -68538,6 +72539,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookFunctions: @@ -68637,11 +72639,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' description: Represents a collection of all the columns in the table. Read-only. + x-ms-navigationProperty: true rows: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookTableRow' description: Represents a collection of all the rows in the table. Read-only. + x-ms-navigationProperty: true sort: $ref: '#/components/schemas/microsoft.graph.workbookTableSort' worksheet: @@ -68672,16 +72676,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChart' description: Returns collection of charts that are part of the worksheet. Read-only. + x-ms-navigationProperty: true names: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' description: Returns collection of names that are associated with the worksheet. Read-only. + x-ms-navigationProperty: true pivotTables: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' description: Collection of PivotTables that are part of the worksheet. + x-ms-navigationProperty: true protection: $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' tables: @@ -68689,6 +72696,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookTable' description: Collection of tables that are part of the worksheet. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.itemActionSet: @@ -68779,6 +72787,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivity' description: Exposes the itemActivities represented in this itemActivityStat resource. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -69329,27 +73338,32 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true inReplyTo: $ref: '#/components/schemas/microsoft.graph.post' mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.quota: @@ -69410,14 +73424,17 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The recent activities that took place within this list. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true contentTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + x-ms-navigationProperty: true drive: $ref: '#/components/schemas/microsoft.graph.drive' items: @@ -69425,16 +73442,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.listItem' description: All items contained in the list. + x-ms-navigationProperty: true operations: type: array items: $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' description: The collection of long running operations for the list. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the list. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.siteSettings: @@ -69628,21 +73648,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.richLongRunningOperation: @@ -69711,11 +73735,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.group' description: Collection of all groups available in the term store. + x-ms-navigationProperty: true sets: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: Collection of all sets available in the term store. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlan: @@ -69747,6 +73773,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: @@ -69754,6 +73781,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.notebook: @@ -69787,11 +73815,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the notebook. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -69910,11 +73940,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sectionGroup' description: The section groups in the section. Read-only. Nullable. + x-ms-navigationProperty: true sections: type: array items: $ref: '#/components/schemas/microsoft.graph.onenoteSection' description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onenoteSection: @@ -69938,6 +73970,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.onenotePage' description: The collection of pages in the section. Read-only. Nullable. + x-ms-navigationProperty: true parentNotebook: $ref: '#/components/schemas/microsoft.graph.notebook' parentSectionGroup: @@ -70056,11 +74089,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.group' description: The groups whose users have access to print using the printer. + x-ms-navigationProperty: true allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' description: The users who have access to print using the printer. + x-ms-navigationProperty: true printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -70257,6 +74292,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -70318,6 +74354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sensitivityPolicySettings: @@ -70349,6 +74386,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.threatAssessmentRequest: @@ -70380,6 +74418,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.passwordSingleSignOnSettings: @@ -70642,6 +74681,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -70732,11 +74772,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.synchronizationJob' description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true templates: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.servicePlanInfo: @@ -71025,16 +75067,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -71066,6 +75111,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.outlookTask: @@ -71117,16 +75163,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -71330,6 +75379,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.governanceInsight' description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true instance: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' additionalProperties: @@ -71405,6 +75455,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.accessReviewStage: @@ -71444,6 +75495,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -71466,6 +75518,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceEnrollmentConfigurationType: @@ -72859,6 +76912,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' description: The security baseline state for different settings for a device + x-ms-navigationProperty: true additionalProperties: type: object description: Security baseline state for a device. @@ -72897,6 +76951,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The devices that have the discovered application installed + x-ms-navigationProperty: true additionalProperties: type: object description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. @@ -73064,6 +77119,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' description: Device malware list + x-ms-navigationProperty: true additionalProperties: type: object description: Device protection status entity. @@ -73430,16 +77486,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -74400,6 +78459,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingRegistration: @@ -74449,6 +78509,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' description: Custom registration questions. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.callTranscript: @@ -74789,16 +78850,19 @@ components: items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' description: A collection of resources linked to the task. + x-ms-navigationProperty: true parentList: $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: @@ -74818,11 +78882,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.baseTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.todoTaskList: @@ -74848,11 +78914,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task list. Nullable. + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.todoTask' description: The tasks in this task list. Read-only. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.scheduleChangeRequestActor: @@ -75338,6 +79406,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartSeries' description: Represents either a single series or collection of series in the chart. Read-only. + x-ms-navigationProperty: true title: $ref: '#/components/schemas/microsoft.graph.workbookChartTitle' worksheet: @@ -76047,10 +80116,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true welcomePageColumns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.documentSetContent: @@ -76141,6 +80212,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.set' description: 'All sets under the group in a term [store].' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.termStore.set: @@ -76174,6 +80246,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: 'Children terms of set in term [store].' + x-ms-navigationProperty: true parentGroup: $ref: '#/components/schemas/microsoft.graph.termStore.group' relations: @@ -76181,11 +80254,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: Indicates which terms have been pinned or reused directly under the set. + x-ms-navigationProperty: true terms: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: All the terms under the set. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanContainer: @@ -76229,6 +80304,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.plannerTask' description: Read-only. Nullable. The collection of tasks in the bucket. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.plannerPlanDetails: @@ -76431,6 +80507,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printerShareViewpoint: @@ -76475,6 +80552,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printConnector' description: The connectors that are associated with the printer. + x-ms-navigationProperty: true share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: @@ -76482,11 +80560,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printerShare' description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -76786,6 +80866,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionClassificationType: @@ -78995,6 +83076,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' description: Registrants of the online meeting. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.meetingSpeaker: @@ -79217,25 +83299,30 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' description: A collection of file attachments for the task. + x-ms-navigationProperty: true attachmentSessions: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentSession' + x-ms-navigationProperty: true checklistItems: type: array items: $ref: '#/components/schemas/microsoft.graph.checklistItem' description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the task. Nullable. + x-ms-navigationProperty: true linkedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.scheduleEntityTheme: @@ -79462,6 +83549,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.workbookChartPoint' description: Represents a collection of all points in the series. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.workbookChartTitle: @@ -79600,11 +83688,13 @@ components: items: $ref: '#/components/schemas/microsoft.graph.termStore.term' description: Children of current term. + x-ms-navigationProperty: true relations: type: array items: $ref: '#/components/schemas/microsoft.graph.termStore.relation' description: To indicate which terms are related to the current term as either pinned or reused. + x-ms-navigationProperty: true set: $ref: '#/components/schemas/microsoft.graph.termStore.set' additionalProperties: @@ -80252,11 +84342,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + x-ms-navigationProperty: true tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of printTasks that were triggered by this print job. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.printConnector: @@ -80540,6 +84632,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.metadataEntry: @@ -82823,6 +86916,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.printTask' description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.appKeyCredentialRestrictionType: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 79bac201cdb..b0deeaf1dde 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -119,6 +119,10 @@ paths: tags: - users.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_checkMemberGroups parameters: - name: user-id @@ -157,7 +161,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -169,6 +172,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.checkMemberObjects': post: tags: @@ -212,7 +218,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -224,11 +229,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.getMemberGroups': post: tags: - users.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_getMemberGroups parameters: - name: user-id @@ -267,7 +279,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -279,6 +290,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.getMemberObjects': post: tags: @@ -322,7 +336,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -334,11 +347,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.restore': post: tags: - users.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: users.authentication.microsoftAuthenticatorMethods.device_restore parameters: - name: user-id @@ -372,6 +392,10 @@ paths: tags: - users.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_checkMemberGroups parameters: - name: user-id @@ -410,7 +434,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -422,6 +445,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.checkMemberObjects': post: tags: @@ -465,7 +491,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -477,11 +502,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.getMemberGroups': post: tags: - users.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_getMemberGroups parameters: - name: user-id @@ -520,7 +552,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -532,6 +563,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.getMemberObjects': post: tags: @@ -575,7 +609,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -587,11 +620,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device/microsoft.graph.restore': post: tags: - users.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: users.authentication.passwordlessMicrosoftAuthenticatorMethods.device_restore parameters: - name: user-id @@ -625,6 +665,10 @@ paths: tags: - users.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_checkMemberGroups parameters: - name: user-id @@ -663,7 +707,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -675,6 +718,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device/microsoft.graph.checkMemberObjects': post: tags: @@ -718,7 +764,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -730,11 +775,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device/microsoft.graph.getMemberGroups': post: tags: - users.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_getMemberGroups parameters: - name: user-id @@ -773,7 +825,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -785,6 +836,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device/microsoft.graph.getMemberObjects': post: tags: @@ -828,7 +882,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -840,11 +893,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device/microsoft.graph.restore': post: tags: - users.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: users.authentication.windowsHelloGraphFPreBusinessMethods.device_restore parameters: - name: user-id @@ -878,6 +938,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.calendarView.attachments_createUploadSession parameters: - name: user-id @@ -923,6 +987,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -976,6 +1044,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -1037,6 +1109,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -1099,6 +1175,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -1157,6 +1237,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -1221,6 +1305,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -1266,6 +1354,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -1328,6 +1420,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -1385,6 +1481,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -1449,6 +1549,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_accept parameters: - name: user-id @@ -1503,6 +1607,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_cancel parameters: - name: user-id @@ -1553,6 +1661,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_decline parameters: - name: user-id @@ -1609,6 +1721,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -1646,6 +1762,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_forward parameters: - name: user-id @@ -1700,6 +1820,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -1749,6 +1873,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.calendarView.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -1805,6 +1933,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.attachments_createUploadSession parameters: - name: user-id @@ -1858,6 +1990,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -1919,6 +2055,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -1981,6 +2121,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -2039,6 +2183,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -2103,6 +2251,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -2148,6 +2300,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -2210,6 +2366,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -2267,6 +2427,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -2331,6 +2495,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_accept parameters: - name: user-id @@ -2385,6 +2553,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_cancel parameters: - name: user-id @@ -2435,6 +2607,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_decline parameters: - name: user-id @@ -2491,6 +2667,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_dismissReminder parameters: - name: user-id @@ -2528,6 +2708,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_forward parameters: - name: user-id @@ -2582,6 +2766,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_snoozeReminder parameters: - name: user-id @@ -2631,6 +2819,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.calendarView.instances_tentativelyAccept parameters: - name: user-id @@ -2687,6 +2879,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.calendarView_accept parameters: - name: user-id @@ -2733,6 +2929,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.calendarView_cancel parameters: - name: user-id @@ -2775,6 +2975,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.calendarView_decline parameters: - name: user-id @@ -2823,6 +3027,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.calendarView_dismissReminder parameters: - name: user-id @@ -2852,6 +3060,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.calendarView_forward parameters: - name: user-id @@ -2898,6 +3110,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.calendarView_snoozeReminder parameters: - name: user-id @@ -2939,6 +3155,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.calendarView_tentativelyAccept parameters: - name: user-id @@ -2987,6 +3207,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.events.attachments_createUploadSession parameters: - name: user-id @@ -3032,6 +3256,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -3085,6 +3313,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -3146,6 +3378,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -3208,6 +3444,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -3266,6 +3506,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -3330,6 +3574,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -3375,6 +3623,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -3437,6 +3689,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -3494,6 +3750,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -3558,6 +3818,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_accept parameters: - name: user-id @@ -3612,6 +3876,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_cancel parameters: - name: user-id @@ -3662,6 +3930,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_decline parameters: - name: user-id @@ -3718,6 +3990,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -3755,6 +4031,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_forward parameters: - name: user-id @@ -3809,6 +4089,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -3858,6 +4142,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.events.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -3914,6 +4202,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.events.instances.attachments_createUploadSession parameters: - name: user-id @@ -3967,6 +4259,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -4028,6 +4324,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -4090,6 +4390,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -4148,6 +4452,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -4212,6 +4520,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -4257,6 +4569,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -4319,6 +4635,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -4376,6 +4696,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.events.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -4440,6 +4764,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.events.instances_accept parameters: - name: user-id @@ -4494,6 +4822,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.events.instances_cancel parameters: - name: user-id @@ -4544,6 +4876,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.events.instances_decline parameters: - name: user-id @@ -4600,6 +4936,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.events.instances_dismissReminder parameters: - name: user-id @@ -4637,6 +4977,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.events.instances_forward parameters: - name: user-id @@ -4691,6 +5035,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.events.instances_snoozeReminder parameters: - name: user-id @@ -4740,6 +5088,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.events.instances_tentativelyAccept parameters: - name: user-id @@ -4796,6 +5148,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendar.events_accept parameters: - name: user-id @@ -4842,6 +5198,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendar.events_cancel parameters: - name: user-id @@ -4884,6 +5244,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendar.events_decline parameters: - name: user-id @@ -4932,6 +5296,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendar.events_dismissReminder parameters: - name: user-id @@ -4961,6 +5329,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendar.events_forward parameters: - name: user-id @@ -5007,6 +5379,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendar.events_snoozeReminder parameters: - name: user-id @@ -5048,6 +5424,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendar.events_tentativelyAccept parameters: - name: user-id @@ -5096,6 +5476,10 @@ paths: tags: - users.Actions summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 operationId: users.calendar_getSchedule parameters: - name: user-id @@ -5137,7 +5521,6 @@ paths: content: application/json: schema: - title: Collection of calendar type: object properties: value: @@ -5149,11 +5532,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.attachments_createUploadSession parameters: - name: user-id @@ -5215,6 +5605,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -5284,6 +5678,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -5361,6 +5759,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -5439,6 +5841,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -5513,6 +5919,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -5593,6 +6003,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -5654,6 +6068,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -5732,6 +6150,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -5805,6 +6227,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -5885,6 +6311,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_accept parameters: - name: user-id @@ -5955,6 +6385,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_cancel parameters: - name: user-id @@ -6021,6 +6455,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_decline parameters: - name: user-id @@ -6093,6 +6531,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -6146,6 +6588,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_forward parameters: - name: user-id @@ -6216,6 +6662,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -6281,6 +6731,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -6353,6 +6807,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.attachments_createUploadSession parameters: - name: user-id @@ -6422,6 +6880,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -6499,6 +6961,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -6577,6 +7043,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -6651,6 +7121,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -6731,6 +7205,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -6792,6 +7270,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -6870,6 +7352,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -6943,6 +7429,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -7023,6 +7513,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_accept parameters: - name: user-id @@ -7093,6 +7587,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_cancel parameters: - name: user-id @@ -7159,6 +7657,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_decline parameters: - name: user-id @@ -7231,6 +7733,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_dismissReminder parameters: - name: user-id @@ -7284,6 +7790,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_forward parameters: - name: user-id @@ -7354,6 +7864,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_snoozeReminder parameters: - name: user-id @@ -7419,6 +7933,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView.instances_tentativelyAccept parameters: - name: user-id @@ -7491,6 +8009,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_accept parameters: - name: user-id @@ -7553,6 +8075,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_cancel parameters: - name: user-id @@ -7611,6 +8137,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_decline parameters: - name: user-id @@ -7675,6 +8205,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_dismissReminder parameters: - name: user-id @@ -7720,6 +8254,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_forward parameters: - name: user-id @@ -7782,6 +8320,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_snoozeReminder parameters: - name: user-id @@ -7839,6 +8381,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.calendarView_tentativelyAccept parameters: - name: user-id @@ -7903,6 +8449,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.attachments_createUploadSession parameters: - name: user-id @@ -7964,6 +8514,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -8033,6 +8587,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -8110,6 +8668,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -8188,6 +8750,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -8262,6 +8828,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -8342,6 +8912,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -8403,6 +8977,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -8481,6 +9059,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -8554,6 +9136,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -8634,6 +9220,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_accept parameters: - name: user-id @@ -8704,6 +9294,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_cancel parameters: - name: user-id @@ -8770,6 +9364,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_decline parameters: - name: user-id @@ -8842,6 +9440,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -8895,6 +9497,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_forward parameters: - name: user-id @@ -8965,6 +9571,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -9030,6 +9640,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -9102,6 +9716,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.attachments_createUploadSession parameters: - name: user-id @@ -9171,6 +9789,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -9248,6 +9870,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -9326,6 +9952,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -9400,6 +10030,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -9480,6 +10114,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -9541,6 +10179,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -9619,6 +10261,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -9692,6 +10338,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -9772,6 +10422,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_accept parameters: - name: user-id @@ -9842,6 +10496,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_cancel parameters: - name: user-id @@ -9908,6 +10566,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_decline parameters: - name: user-id @@ -9980,6 +10642,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_dismissReminder parameters: - name: user-id @@ -10033,6 +10699,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_forward parameters: - name: user-id @@ -10103,6 +10773,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_snoozeReminder parameters: - name: user-id @@ -10168,6 +10842,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events.instances_tentativelyAccept parameters: - name: user-id @@ -10240,6 +10918,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_accept parameters: - name: user-id @@ -10302,6 +10984,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_cancel parameters: - name: user-id @@ -10360,6 +11046,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_decline parameters: - name: user-id @@ -10424,6 +11114,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_dismissReminder parameters: - name: user-id @@ -10469,6 +11163,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_forward parameters: - name: user-id @@ -10531,6 +11229,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_snoozeReminder parameters: - name: user-id @@ -10588,6 +11290,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarGroups.calendars.events_tentativelyAccept parameters: - name: user-id @@ -10652,6 +11358,10 @@ paths: tags: - users.Actions summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 operationId: users.calendarGroups.calendars_getSchedule parameters: - name: user-id @@ -10709,7 +11419,6 @@ paths: content: application/json: schema: - title: Collection of calendar type: object properties: value: @@ -10721,11 +11430,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.calendarView.attachments_createUploadSession parameters: - name: user-id @@ -10779,6 +11495,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -10840,6 +11560,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -10909,6 +11633,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -10979,6 +11707,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -11045,6 +11777,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -11117,6 +11853,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -11170,6 +11910,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -11240,6 +11984,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -11305,6 +12053,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -11377,6 +12129,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_accept parameters: - name: user-id @@ -11439,6 +12195,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_cancel parameters: - name: user-id @@ -11497,6 +12257,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_decline parameters: - name: user-id @@ -11561,6 +12325,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -11606,6 +12374,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_forward parameters: - name: user-id @@ -11668,6 +12440,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -11725,6 +12501,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.calendarView.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -11789,6 +12569,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.attachments_createUploadSession parameters: - name: user-id @@ -11850,6 +12634,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -11919,6 +12707,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -11989,6 +12781,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -12055,6 +12851,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -12127,6 +12927,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -12180,6 +12984,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -12250,6 +13058,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -12315,6 +13127,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -12387,6 +13203,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_accept parameters: - name: user-id @@ -12449,6 +13269,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_cancel parameters: - name: user-id @@ -12507,6 +13331,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_decline parameters: - name: user-id @@ -12571,6 +13399,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_dismissReminder parameters: - name: user-id @@ -12616,6 +13448,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_forward parameters: - name: user-id @@ -12678,6 +13514,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_snoozeReminder parameters: - name: user-id @@ -12735,6 +13575,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.calendarView.instances_tentativelyAccept parameters: - name: user-id @@ -12799,6 +13643,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.calendarView_accept parameters: - name: user-id @@ -12853,6 +13701,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.calendarView_cancel parameters: - name: user-id @@ -12903,6 +13755,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.calendarView_decline parameters: - name: user-id @@ -12959,6 +13815,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.calendarView_dismissReminder parameters: - name: user-id @@ -12996,6 +13856,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.calendarView_forward parameters: - name: user-id @@ -13050,6 +13914,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.calendarView_snoozeReminder parameters: - name: user-id @@ -13099,6 +13967,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.calendarView_tentativelyAccept parameters: - name: user-id @@ -13155,6 +14027,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.events.attachments_createUploadSession parameters: - name: user-id @@ -13208,6 +14084,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -13269,6 +14149,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -13338,6 +14222,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -13408,6 +14296,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -13474,6 +14366,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -13546,6 +14442,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -13599,6 +14499,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -13669,6 +14573,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -13734,6 +14642,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -13806,6 +14718,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_accept parameters: - name: user-id @@ -13868,6 +14784,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_cancel parameters: - name: user-id @@ -13926,6 +14846,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_decline parameters: - name: user-id @@ -13990,6 +14914,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -14035,6 +14963,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_forward parameters: - name: user-id @@ -14097,6 +15029,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -14154,6 +15090,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.events.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -14218,6 +15158,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.events.instances.attachments_createUploadSession parameters: - name: user-id @@ -14279,6 +15223,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -14348,6 +15296,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -14418,6 +15370,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -14484,6 +15440,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -14556,6 +15516,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -14609,6 +15573,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -14679,6 +15647,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -14744,6 +15716,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.events.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -14816,6 +15792,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.events.instances_accept parameters: - name: user-id @@ -14878,6 +15858,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.events.instances_cancel parameters: - name: user-id @@ -14936,6 +15920,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.events.instances_decline parameters: - name: user-id @@ -15000,6 +15988,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.events.instances_dismissReminder parameters: - name: user-id @@ -15045,6 +16037,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.events.instances_forward parameters: - name: user-id @@ -15107,6 +16103,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.events.instances_snoozeReminder parameters: - name: user-id @@ -15164,6 +16164,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.events.instances_tentativelyAccept parameters: - name: user-id @@ -15228,6 +16232,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendars.events_accept parameters: - name: user-id @@ -15282,6 +16290,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendars.events_cancel parameters: - name: user-id @@ -15332,6 +16344,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendars.events_decline parameters: - name: user-id @@ -15388,6 +16404,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendars.events_dismissReminder parameters: - name: user-id @@ -15425,6 +16445,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendars.events_forward parameters: - name: user-id @@ -15479,6 +16503,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendars.events_snoozeReminder parameters: - name: user-id @@ -15528,6 +16556,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendars.events_tentativelyAccept parameters: - name: user-id @@ -15584,6 +16616,10 @@ paths: tags: - users.Actions summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 operationId: users.calendars_getSchedule parameters: - name: user-id @@ -15633,7 +16669,6 @@ paths: content: application/json: schema: - title: Collection of calendar type: object properties: value: @@ -15645,11 +16680,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarView.attachments_createUploadSession parameters: - name: user-id @@ -15695,6 +16737,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -15748,6 +16794,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -15809,6 +16859,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -15871,6 +16925,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -15929,6 +16987,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -15993,6 +17055,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -16038,6 +17104,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -16100,6 +17170,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -16157,6 +17231,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -16221,6 +17299,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_accept parameters: - name: user-id @@ -16275,6 +17357,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_cancel parameters: - name: user-id @@ -16325,6 +17411,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_decline parameters: - name: user-id @@ -16381,6 +17471,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -16418,6 +17512,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_forward parameters: - name: user-id @@ -16472,6 +17570,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -16521,6 +17623,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarView.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -16577,6 +17683,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarView.instances.attachments_createUploadSession parameters: - name: user-id @@ -16630,6 +17740,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -16691,6 +17805,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -16753,6 +17871,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -16811,6 +17933,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -16875,6 +18001,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -16920,6 +18050,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -16982,6 +18116,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -17039,6 +18177,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarView.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -17103,6 +18245,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarView.instances_accept parameters: - name: user-id @@ -17157,6 +18303,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarView.instances_cancel parameters: - name: user-id @@ -17207,6 +18357,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarView.instances_decline parameters: - name: user-id @@ -17263,6 +18417,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarView.instances_dismissReminder parameters: - name: user-id @@ -17300,6 +18458,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarView.instances_forward parameters: - name: user-id @@ -17354,6 +18516,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarView.instances_snoozeReminder parameters: - name: user-id @@ -17403,6 +18569,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarView.instances_tentativelyAccept parameters: - name: user-id @@ -17459,6 +18629,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.calendarView_accept parameters: - name: user-id @@ -17505,6 +18679,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.calendarView_cancel parameters: - name: user-id @@ -17547,6 +18725,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.calendarView_decline parameters: - name: user-id @@ -17595,6 +18777,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.calendarView_dismissReminder parameters: - name: user-id @@ -17624,6 +18810,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.calendarView_forward parameters: - name: user-id @@ -17670,6 +18860,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.calendarView_snoozeReminder parameters: - name: user-id @@ -17711,6 +18905,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.calendarView_tentativelyAccept parameters: - name: user-id @@ -17759,6 +18957,10 @@ paths: tags: - users.Actions summary: Invoke action upgrade + description: Upgrade an app installation within a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-teamsappinstallation-upgrade?view=graph-rest-1.0 operationId: users.chats.installedApps_upgrade parameters: - name: user-id @@ -17796,6 +18998,10 @@ paths: tags: - users.Actions summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-1.0 operationId: users.chats.members_add parameters: - name: user-id @@ -17834,7 +19040,6 @@ paths: content: application/json: schema: - title: Collection of conversationMember type: object properties: value: @@ -17846,11 +19051,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/chats/{chat-id}/messages/{chatMessage-id}/microsoft.graph.softDelete': post: tags: - users.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: users.chats.messages_softDelete parameters: - name: user-id @@ -17888,6 +19100,10 @@ paths: tags: - users.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: users.chats.messages_undoSoftDelete parameters: - name: user-id @@ -17925,6 +19141,10 @@ paths: tags: - users.Actions summary: Invoke action softDelete + description: Delete a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-softdelete?view=graph-rest-1.0 operationId: users.chats.messages.replies_softDelete parameters: - name: user-id @@ -17970,6 +19190,10 @@ paths: tags: - users.Actions summary: Invoke action undoSoftDelete + description: Undo soft deletion of a single message or a message reply in a channel or a chat. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chatmessage-undosoftdelete?view=graph-rest-1.0 operationId: users.chats.messages.replies_undoSoftDelete parameters: - name: user-id @@ -18015,6 +19239,10 @@ paths: tags: - users.Actions summary: Invoke action hideForUser + description: Hide a chat for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-hideforuser?view=graph-rest-1.0 operationId: users.chats_hideGraphFPreUser parameters: - name: user-id @@ -18059,6 +19287,10 @@ paths: tags: - users.Actions summary: Invoke action markChatReadForUser + description: Mark a chat as read for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-markchatreadforuser?view=graph-rest-1.0 operationId: users.chats_markChatReadGraphFPreUser parameters: - name: user-id @@ -18103,6 +19335,10 @@ paths: tags: - users.Actions summary: Invoke action markChatUnreadForUser + description: Mark a chat as unread for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-markchatunreadforuser?view=graph-rest-1.0 operationId: users.chats_markChatUnreadGraphFPreUser parameters: - name: user-id @@ -18152,6 +19388,10 @@ paths: tags: - users.Actions summary: Invoke action sendActivityNotification + description: 'Send an activity feed notification in scope of a chat. For more details about sending notifications and the requirements for doing so, see sending Teams activity notifications.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-sendactivitynotification?view=graph-rest-1.0 operationId: users.chats_sendActivityNotification parameters: - name: user-id @@ -18208,6 +19448,10 @@ paths: tags: - users.Actions summary: Invoke action unhideForUser + description: Unhide a chat for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/chat-unhideforuser?view=graph-rest-1.0 operationId: users.chats_unhideGraphFPreUser parameters: - name: user-id @@ -18252,6 +19496,10 @@ paths: tags: - users.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: users.chats.permissionGrants_checkMemberGroups parameters: - name: user-id @@ -18298,7 +19546,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -18310,6 +19557,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -18361,7 +19611,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -18373,11 +19622,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberGroups': post: tags: - users.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: users.chats.permissionGrants_getMemberGroups parameters: - name: user-id @@ -18424,7 +19680,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -18436,6 +19691,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.getMemberObjects': post: tags: @@ -18487,7 +19745,6 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant type: object properties: value: @@ -18499,11 +19756,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}/microsoft.graph.restore': post: tags: - users.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: users.chats.permissionGrants_restore parameters: - name: user-id @@ -18545,6 +19809,10 @@ paths: tags: - users.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: users.chats.permissionGrants_getGraphBPreIds parameters: - name: user-id @@ -18588,7 +19856,7 @@ paths: content: application/json: schema: - title: Collection of resourceSpecificPermissionGrant + title: Collection of directoryObject type: object properties: value: @@ -18600,6 +19868,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/chats/{chat-id}/permissionGrants/microsoft.graph.getUserOwnedObjects': post: tags: @@ -18654,6 +19925,10 @@ paths: tags: - users.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: users.chats.permissionGrants_validateProperties parameters: - name: user-id @@ -18707,6 +19982,10 @@ paths: tags: - users.Actions summary: Invoke action changeUserAccountType + description: Change the account type of the user on a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-changeuseraccounttype?view=graph-rest-1.0 operationId: users.cloudPCs_changeUserAccountType parameters: - name: user-id @@ -18748,6 +20027,10 @@ paths: tags: - users.Actions summary: Invoke action endGracePeriod + description: End the grace period for a specific Cloud PC. The grace period is triggered when the Cloud PC license is removed or the provisioning policy is unassigned. It allows users to access Cloud PCs for up to seven days before de-provisioning occurs. Ending the grace period immediately deprovisions the Cloud PC without waiting the seven days. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-endgraceperiod?view=graph-rest-1.0 operationId: users.cloudPCs_endGracePeriod parameters: - name: user-id @@ -18777,6 +20060,10 @@ paths: tags: - users.Actions summary: Invoke action reboot + description: Reboot a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-reboot?view=graph-rest-1.0 operationId: users.cloudPCs_reboot parameters: - name: user-id @@ -18806,6 +20093,10 @@ paths: tags: - users.Actions summary: Invoke action rename + description: Rename a specific Cloud PC. Use this API to update the **displayName** for the Cloud PC entity. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-rename?view=graph-rest-1.0 operationId: users.cloudPCs_rename parameters: - name: user-id @@ -18848,6 +20139,10 @@ paths: tags: - users.Actions summary: Invoke action reprovision + description: Reprovision a specific Cloud PC. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-reprovision?view=graph-rest-1.0 operationId: users.cloudPCs_reprovision parameters: - name: user-id @@ -18891,6 +20186,10 @@ paths: tags: - users.Actions summary: Invoke action restore + description: Restore a specific Cloud PC. Use this API to trigger a remote action that restores a Cloud PC device to a previous state. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-restore?view=graph-rest-1.0 operationId: users.cloudPCs_restore parameters: - name: user-id @@ -18933,6 +20232,10 @@ paths: tags: - users.Actions summary: Invoke action troubleshoot + description: Troubleshoot a specific Cloud PC. Use this API to check the health status of the Cloud PC and the session host. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/cloudpc-troubleshoot?view=graph-rest-1.0 operationId: users.cloudPCs_troubleshoot parameters: - name: user-id @@ -19115,7 +20418,6 @@ paths: content: application/json: schema: - title: Collection of deviceEnrollmentConfiguration type: object properties: value: @@ -19127,11 +20429,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/devices/{device-id}/microsoft.graph.checkMemberGroups': post: tags: - users.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: users.devices_checkMemberGroups parameters: - name: user-id @@ -19170,7 +20479,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -19182,6 +20490,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/devices/{device-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -19225,7 +20536,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -19237,11 +20547,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/devices/{device-id}/microsoft.graph.getMemberGroups': post: tags: - users.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: users.devices_getMemberGroups parameters: - name: user-id @@ -19280,7 +20597,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -19292,6 +20608,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/devices/{device-id}/microsoft.graph.getMemberObjects': post: tags: @@ -19335,7 +20654,6 @@ paths: content: application/json: schema: - title: Collection of device type: object properties: value: @@ -19347,11 +20665,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/devices/{device-id}/microsoft.graph.restore': post: tags: - users.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: users.devices_restore parameters: - name: user-id @@ -19385,6 +20710,10 @@ paths: tags: - users.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: users.devices_getGraphBPreIds parameters: - name: user-id @@ -19420,7 +20749,7 @@ paths: content: application/json: schema: - title: Collection of device + title: Collection of directoryObject type: object properties: value: @@ -19432,6 +20761,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/devices/microsoft.graph.getUserOwnedObjects': post: tags: @@ -19478,6 +20810,10 @@ paths: tags: - users.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: users.devices_validateProperties parameters: - name: user-id @@ -19523,6 +20859,10 @@ paths: tags: - users.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: users.drives.items.listItem.documentSetVersions_restore parameters: - name: user-id @@ -19568,6 +20908,10 @@ paths: tags: - users.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: users.drives.items.listItem_createLink parameters: - name: user-id @@ -19741,6 +21085,10 @@ paths: tags: - users.Actions summary: Invoke action checkin + description: 'Check in a checked out **driveItem** resource, which makes the version of the document available to others.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-1.0 operationId: users.drives.items_checkin parameters: - name: user-id @@ -19794,6 +21142,10 @@ paths: tags: - users.Actions summary: Invoke action checkout + description: 'Check out a **driveItem** resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-1.0 operationId: users.drives.items_checkout parameters: - name: user-id @@ -19831,6 +21183,10 @@ paths: tags: - users.Actions summary: Invoke action copy + description: 'Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: users.drives.items_copy parameters: - name: user-id @@ -19887,6 +21243,10 @@ paths: tags: - users.Actions summary: Invoke action createLink + description: "You can use **createLink** action to share a driveItem via a sharing link. The **createLink** action will create a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-1.0 operationId: users.drives.items_createLink parameters: - name: user-id @@ -19963,6 +21323,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session to allow your app to upload files up to the maximum file size. An upload session allows your app to upload ranges of the file in sequential API requests, which allows the transfer to be resumed if a connection is dropped while the upload is in progress. To upload a file using an upload session:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createuploadsession?view=graph-rest-1.0 operationId: users.drives.items_createUploadSession parameters: - name: user-id @@ -20057,6 +21421,10 @@ paths: tags: - users.Actions summary: Invoke action follow + description: Follow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-follow?view=graph-rest-1.0 operationId: users.drives.items_follow parameters: - name: user-id @@ -20098,6 +21466,10 @@ paths: tags: - users.Actions summary: Invoke action invite + description: "Sends a sharing invitation for a **DriveItem**.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-invite?view=graph-rest-1.0 operationId: users.drives.items_invite parameters: - name: user-id @@ -20170,7 +21542,7 @@ paths: content: application/json: schema: - title: Collection of driveItem + title: Collection of permission type: object properties: value: @@ -20182,6 +21554,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/microsoft.graph.preview': post: tags: @@ -20256,6 +21631,10 @@ paths: tags: - users.Actions summary: Invoke action restore + description: 'Restore a driveItem that has been deleted and is currently in the recycle bin. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-restore?view=graph-rest-1.0 operationId: users.drives.items_restore parameters: - name: user-id @@ -20312,6 +21691,10 @@ paths: tags: - users.Actions summary: Invoke action unfollow + description: Unfollow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-1.0 operationId: users.drives.items_unfollow parameters: - name: user-id @@ -20401,6 +21784,10 @@ paths: tags: - users.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: users.drives.items.permissions_grant parameters: - name: user-id @@ -20472,11 +21859,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/drives/{drive-id}/items/{driveItem-id}/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - users.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: users.drives.items.permissions_revokeGrants parameters: - name: user-id @@ -20585,6 +21979,10 @@ paths: tags: - users.Actions summary: Invoke action restoreVersion + description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-1.0 operationId: users.drives.items.versions_restoreVersion parameters: - name: user-id @@ -20630,6 +22028,10 @@ paths: tags: - users.Actions summary: Invoke action associateWithHubSites + description: 'Associate a [content type][contentType] with a list of hub sites.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-associatewithhubsites?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_associateGraphWPreHubSites parameters: - name: user-id @@ -20685,6 +22087,10 @@ paths: tags: - users.Actions summary: Invoke action copyToDefaultContentLocation + description: 'Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-copytodefaultcontentlocation?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_copyToDefaultContentLocation parameters: - name: user-id @@ -20737,6 +22143,10 @@ paths: tags: - users.Actions summary: Invoke action publish + description: 'Publishes a [contentType][] present in a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-publish?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_publish parameters: - name: user-id @@ -20774,6 +22184,10 @@ paths: tags: - users.Actions summary: Invoke action unpublish + description: 'Unpublish a [contentType][] from a content type hub site.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-unpublish?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_unpublish parameters: - name: user-id @@ -20811,6 +22225,10 @@ paths: tags: - users.Actions summary: Invoke action addCopy + description: 'Add a copy of a [content type][contentType] from a [site][site] to a [list][list].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopy?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_addCopy parameters: - name: user-id @@ -20856,6 +22274,10 @@ paths: tags: - users.Actions summary: Invoke action addCopyFromContentTypeHub + description: 'Add or sync a copy of a published content type from the content type hub to a target site or a list. This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a ''push everywhere'' to ''pull as needed'' approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see getCompatibleHubContentTypes and the blog post Syntex Product Updates – August 2021.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/contenttype-addcopyfromcontenttypehub?view=graph-rest-1.0 operationId: users.drives.list.contentTypes_addCopyFromContentTypeHub parameters: - name: user-id @@ -20901,6 +22323,10 @@ paths: tags: - users.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: users.drives.list.items.documentSetVersions_restore parameters: - name: user-id @@ -20946,6 +22372,10 @@ paths: tags: - users.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: users.drives.list.items_createLink parameters: - name: user-id @@ -21101,6 +22531,10 @@ paths: tags: - users.Actions summary: Invoke action restore + description: Restore a document set version. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/documentsetversion-restore?view=graph-rest-1.0 operationId: users.drives.root.listItem.documentSetVersions_restore parameters: - name: user-id @@ -21138,6 +22572,10 @@ paths: tags: - users.Actions summary: Invoke action createLink + description: "Create a sharing link for a listItem. The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action will return the existing sharing link. **listItem** resources inherit sharing permissions from the list the item resides in." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/listitem-createlink?view=graph-rest-1.0 operationId: users.drives.root.listItem_createLink parameters: - name: user-id @@ -21287,6 +22725,10 @@ paths: tags: - users.Actions summary: Invoke action checkin + description: 'Check in a checked out **driveItem** resource, which makes the version of the document available to others.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkin?view=graph-rest-1.0 operationId: users.drives.root_checkin parameters: - name: user-id @@ -21332,6 +22774,10 @@ paths: tags: - users.Actions summary: Invoke action checkout + description: 'Check out a **driveItem** resource to prevent others from editing the document, and prevent your changes from being visible until the documented is checked in.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-checkout?view=graph-rest-1.0 operationId: users.drives.root_checkout parameters: - name: user-id @@ -21361,6 +22807,10 @@ paths: tags: - users.Actions summary: Invoke action copy + description: 'Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: users.drives.root_copy parameters: - name: user-id @@ -21409,6 +22859,10 @@ paths: tags: - users.Actions summary: Invoke action createLink + description: "You can use **createLink** action to share a driveItem via a sharing link. The **createLink** action will create a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-1.0 operationId: users.drives.root_createLink parameters: - name: user-id @@ -21477,6 +22931,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session to allow your app to upload files up to the maximum file size. An upload session allows your app to upload ranges of the file in sequential API requests, which allows the transfer to be resumed if a connection is dropped while the upload is in progress. To upload a file using an upload session:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-createuploadsession?view=graph-rest-1.0 operationId: users.drives.root_createUploadSession parameters: - name: user-id @@ -21555,6 +23013,10 @@ paths: tags: - users.Actions summary: Invoke action follow + description: Follow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-follow?view=graph-rest-1.0 operationId: users.drives.root_follow parameters: - name: user-id @@ -21588,6 +23050,10 @@ paths: tags: - users.Actions summary: Invoke action invite + description: "Sends a sharing invitation for a **DriveItem**.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-invite?view=graph-rest-1.0 operationId: users.drives.root_invite parameters: - name: user-id @@ -21652,7 +23118,7 @@ paths: content: application/json: schema: - title: Collection of driveItem + title: Collection of permission type: object properties: value: @@ -21664,6 +23130,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/drives/{drive-id}/root/microsoft.graph.preview': post: tags: @@ -21730,6 +23199,10 @@ paths: tags: - users.Actions summary: Invoke action restore + description: 'Restore a driveItem that has been deleted and is currently in the recycle bin. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-restore?view=graph-rest-1.0 operationId: users.drives.root_restore parameters: - name: user-id @@ -21778,6 +23251,10 @@ paths: tags: - users.Actions summary: Invoke action unfollow + description: Unfollow a driveItem. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitem-unfollow?view=graph-rest-1.0 operationId: users.drives.root_unfollow parameters: - name: user-id @@ -21851,6 +23328,10 @@ paths: tags: - users.Actions summary: Invoke action grant + description: 'Grant users access to a link represented by a [permission][].' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-grant?view=graph-rest-1.0 operationId: users.drives.root.permissions_grant parameters: - name: user-id @@ -21914,11 +23395,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/drives/{drive-id}/root/permissions/{permission-id}/microsoft.graph.revokeGrants': post: tags: - users.Actions summary: Invoke action revokeGrants + description: 'Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/permission-revokegrants?view=graph-rest-1.0 operationId: users.drives.root.permissions_revokeGrants parameters: - name: user-id @@ -22011,6 +23499,10 @@ paths: tags: - users.Actions summary: Invoke action restoreVersion + description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-1.0 operationId: users.drives.root.versions_restoreVersion parameters: - name: user-id @@ -22048,6 +23540,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.events.attachments_createUploadSession parameters: - name: user-id @@ -22093,6 +23589,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -22146,6 +23646,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances.attachments_createUploadSession parameters: - name: user-id @@ -22207,6 +23711,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_accept parameters: - name: user-id @@ -22269,6 +23777,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_cancel parameters: - name: user-id @@ -22327,6 +23839,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_decline parameters: - name: user-id @@ -22391,6 +23907,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_dismissReminder parameters: - name: user-id @@ -22436,6 +23956,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_forward parameters: - name: user-id @@ -22498,6 +24022,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_snoozeReminder parameters: - name: user-id @@ -22555,6 +24083,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences.instances_tentativelyAccept parameters: - name: user-id @@ -22619,6 +24151,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_accept parameters: - name: user-id @@ -22673,6 +24209,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_cancel parameters: - name: user-id @@ -22723,6 +24263,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_decline parameters: - name: user-id @@ -22779,6 +24323,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -22816,6 +24364,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_forward parameters: - name: user-id @@ -22870,6 +24422,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -22919,6 +24475,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.events.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -22975,6 +24535,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.events.instances.attachments_createUploadSession parameters: - name: user-id @@ -23028,6 +24592,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences.attachments_createUploadSession parameters: - name: user-id @@ -23089,6 +24657,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_accept parameters: - name: user-id @@ -23151,6 +24723,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_cancel parameters: - name: user-id @@ -23209,6 +24785,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_decline parameters: - name: user-id @@ -23273,6 +24853,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_dismissReminder parameters: - name: user-id @@ -23318,6 +24902,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_forward parameters: - name: user-id @@ -23380,6 +24968,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_snoozeReminder parameters: - name: user-id @@ -23437,6 +25029,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.events.instances.exceptionOccurrences_tentativelyAccept parameters: - name: user-id @@ -23501,6 +25097,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.events.instances_accept parameters: - name: user-id @@ -23555,6 +25155,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.events.instances_cancel parameters: - name: user-id @@ -23605,6 +25209,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.events.instances_decline parameters: - name: user-id @@ -23661,6 +25269,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.events.instances_dismissReminder parameters: - name: user-id @@ -23698,6 +25310,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.events.instances_forward parameters: - name: user-id @@ -23752,6 +25368,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.events.instances_snoozeReminder parameters: - name: user-id @@ -23801,6 +25421,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.events.instances_tentativelyAccept parameters: - name: user-id @@ -23857,6 +25481,10 @@ paths: tags: - users.Actions summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 operationId: users.events_accept parameters: - name: user-id @@ -23903,6 +25531,10 @@ paths: tags: - users.Actions summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that **Cancel** is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 operationId: users.events_cancel parameters: - name: user-id @@ -23945,6 +25577,10 @@ paths: tags: - users.Actions summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 operationId: users.events_decline parameters: - name: user-id @@ -23993,6 +25629,10 @@ paths: tags: - users.Actions summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 operationId: users.events_dismissReminder parameters: - name: user-id @@ -24022,6 +25662,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the \nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action \nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's \ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 operationId: users.events_forward parameters: - name: user-id @@ -24068,6 +25712,10 @@ paths: tags: - users.Actions summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 operationId: users.events_snoozeReminder parameters: - name: user-id @@ -24109,6 +25757,10 @@ paths: tags: - users.Actions summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 operationId: users.events_tentativelyAccept parameters: - name: user-id @@ -24236,8 +25888,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -24284,8 +25936,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -24328,8 +25980,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -24377,8 +26029,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -24387,6 +26039,10 @@ paths: tags: - users.Actions summary: Invoke action evaluateApplication + description: 'Compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. Given contentInfo, which includes existing content metadata key/value pairs, and labelingOptions as an input, the API returns an informationProtectionAction object that contains one of more of the following: ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-evaluateapplication?view=graph-rest-1.0 operationId: users.informationProtection.policy.labels_evaluateApplication parameters: - name: user-id @@ -24417,7 +26073,6 @@ paths: content: application/json: schema: - title: Collection of informationProtectionLabel type: object properties: value: @@ -24430,16 +26085,23 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults': post: tags: - users.Actions summary: Invoke action evaluateClassificationResults + description: 'Using classification results, compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. To evaluate based on classification results, provide contentInfo, which includes existing content metadata key/value pairs, and classification results. The API returns an informationProtectionAction that contains one of more of the following: ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-evaluateclassificationresults?view=graph-rest-1.0 operationId: users.informationProtection.policy.labels_evaluateClassificationResults parameters: - name: user-id @@ -24472,7 +26134,6 @@ paths: content: application/json: schema: - title: Collection of informationProtectionLabel type: object properties: value: @@ -24485,16 +26146,23 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.evaluateRemoval': post: tags: - users.Actions summary: Invoke action evaluateRemoval + description: 'Indicate to the consuming application what actions it should take to remove the label information. Given contentInfo as an input, which includes existing content metadata key/value pairs, the API returns an informationProtectionAction that contains some combination of one of more of the following: ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-evaluateremoval?view=graph-rest-1.0 operationId: users.informationProtection.policy.labels_evaluateRemoval parameters: - name: user-id @@ -24525,7 +26193,6 @@ paths: content: application/json: schema: - title: Collection of informationProtectionLabel type: object properties: value: @@ -24538,16 +26205,23 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/informationProtection/policy/labels/microsoft.graph.extractLabel': post: tags: - users.Actions summary: Invoke action extractLabel + description: 'Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The contentInfo input is resolved to informationProtectionContentLabel.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/informationprotectionlabel-extractlabel?view=graph-rest-1.0 operationId: users.informationProtection.policy.labels_extractLabel parameters: - name: user-id @@ -24581,8 +26255,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-08-15T00:00:00.0000000-07:00' - date: '2021-02-15T00:00:00.0000000-08:00' + removalDate: '2022-08-15T00:00:00.0000000+00:00' + date: '2021-02-15T00:00:00.0000000+00:00' version: 2021-02/Beta_SensitivityLabels description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action @@ -24681,6 +26355,10 @@ paths: tags: - users.Actions summary: Invoke action evaluateDynamicMembership + description: 'Evaluate whether a user or device is or would be a member of a dynamic group. The membership rule is returned along with other details that were used in the evaluation. You can complete this operation in the following ways:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/group-evaluatedynamicmembership?view=graph-rest-1.0 operationId: users.joinedGroups_evaluateDynamicMembership parameters: - name: user-id @@ -24722,6 +26400,10 @@ paths: tags: - users.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: users.joinedGroups_getGraphBPreIds parameters: - name: user-id @@ -24757,7 +26439,7 @@ paths: content: application/json: schema: - title: Collection of group + title: Collection of directoryObject type: object properties: value: @@ -24769,6 +26451,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/joinedGroups/microsoft.graph.getUserOwnedObjects': post: tags: @@ -24815,6 +26500,10 @@ paths: tags: - users.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: users.joinedGroups_validateProperties parameters: - name: user-id @@ -24860,6 +26549,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages.attachments_createUploadSession parameters: - name: user-id @@ -24921,6 +26614,10 @@ paths: tags: - users.Actions summary: Invoke action copy + description: Copy a message to a folder within the user's mailbox. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-copy?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_copy parameters: - name: user-id @@ -24982,6 +26679,10 @@ paths: tags: - users.Actions summary: Invoke action createForward + description: "Create a draft to forward an existing message, in either JSON or MIME format. When using JSON format, you can: \n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error.\n- Update the draft later to add content to the **body** or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, forward a message in a single operation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createforward?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_createForward parameters: - name: user-id @@ -25050,6 +26751,10 @@ paths: tags: - users.Actions summary: Invoke action createReply + description: "Create a draft to reply to the sender of a message in either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If **replyTo** is specified in the original message, per Internet Message Format (RFC 2822), you should send the reply to the recipients in **replyTo**, and not the recipients in **from**.\n- You can update the draft later to add reply content to the **body** or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, reply to a message in a single operation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createreply?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_createReply parameters: - name: user-id @@ -25114,6 +26819,10 @@ paths: tags: - users.Actions summary: Invoke action createReplyAll + description: "Create a draft to reply to the sender and all recipients of a message in either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), you should send the reply to the recipients in the **replyTo** and **toRecipients** properties, and not the recipients in the **from** and **toRecipients** properties. \n- You can update the draft message later. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, reply-all to a message in a single action." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createreplyall?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_createReplyAll parameters: - name: user-id @@ -25178,6 +26887,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "Forward a message using either JSON or MIME format. When using JSON format, you can:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to forward a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-forward?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_forward parameters: - name: user-id @@ -25242,6 +26955,10 @@ paths: tags: - users.Actions summary: Invoke action move + description: Move a message to another folder within the specified user's mailbox. This creates a new copy of the message in the destination folder and removes the original message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-move?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_move parameters: - name: user-id @@ -25303,6 +27020,10 @@ paths: tags: - users.Actions summary: Invoke action reply + description: "Reply to the sender of a message using either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to reply to a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-reply?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_reply parameters: - name: user-id @@ -25363,6 +27084,10 @@ paths: tags: - users.Actions summary: Invoke action replyAll + description: "Reply to all recipients of a message using either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to reply-all to a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-replyall?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_replyAll parameters: - name: user-id @@ -25423,6 +27148,10 @@ paths: tags: - users.Actions summary: Invoke action send + description: 'Send an existing draft message. The draft message can be a new message draft, reply draft, reply-all draft, or a forward draft. This method saves the message in the **Sent Items** folder. Alternatively, send a new message in a single operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-send?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_send parameters: - name: user-id @@ -25468,6 +27197,10 @@ paths: tags: - users.Actions summary: Invoke action unsubscribe + description: 'Submits a email request on behalf of the signed-in user to unsubscribe from an email distribution list. Uses the information in the `List-Unsubscribe` header. Message senders can use mailing lists in a user-friendly way by including an option for recipients to opt out. They can do so by specifying the `List-Unsubscribe` header in each message following RFC-2369. **Note** In particular, for the **unsubscribe** action to work, the sender must specify `mailto:` and not URL-based unsubscribe information. Setting that header would also set the **unsubscribeEnabled** property of the message instance to `true`, and the **unsubscribeData** property to the header data. If the **unsubscribeEnabled** property of a message is `true`, you can use the **unsubscribe** action to unsubscribe the user from similar future messages as managed by the message sender. A successful **unsubscribe** action moves the message to the **Deleted Items** folder. The actual exclusion of the user from future mail distribution is managed by the sender.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-unsubscribe?view=graph-rest-1.0 operationId: users.mailFolders.childFolders.messages_unsubscribe parameters: - name: user-id @@ -25513,6 +27246,10 @@ paths: tags: - users.Actions summary: Invoke action copy + description: Copy a mailfolder and its contents to another mailfolder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-copy?view=graph-rest-1.0 operationId: users.mailFolders.childFolders_copy parameters: - name: user-id @@ -25566,6 +27303,10 @@ paths: tags: - users.Actions summary: Invoke action move + description: Move a mailfolder and its contents to another mailfolder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-move?view=graph-rest-1.0 operationId: users.mailFolders.childFolders_move parameters: - name: user-id @@ -25619,6 +27360,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.mailFolders.messages.attachments_createUploadSession parameters: - name: user-id @@ -25672,6 +27417,10 @@ paths: tags: - users.Actions summary: Invoke action copy + description: Copy a message to a folder within the user's mailbox. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-copy?view=graph-rest-1.0 operationId: users.mailFolders.messages_copy parameters: - name: user-id @@ -25725,6 +27474,10 @@ paths: tags: - users.Actions summary: Invoke action createForward + description: "Create a draft to forward an existing message, in either JSON or MIME format. When using JSON format, you can: \n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error.\n- Update the draft later to add content to the **body** or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, forward a message in a single operation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createforward?view=graph-rest-1.0 operationId: users.mailFolders.messages_createForward parameters: - name: user-id @@ -25785,6 +27538,10 @@ paths: tags: - users.Actions summary: Invoke action createReply + description: "Create a draft to reply to the sender of a message in either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If **replyTo** is specified in the original message, per Internet Message Format (RFC 2822), you should send the reply to the recipients in **replyTo**, and not the recipients in **from**.\n- You can update the draft later to add reply content to the **body** or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, reply to a message in a single operation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createreply?view=graph-rest-1.0 operationId: users.mailFolders.messages_createReply parameters: - name: user-id @@ -25841,6 +27598,10 @@ paths: tags: - users.Actions summary: Invoke action createReplyAll + description: "Create a draft to reply to the sender and all recipients of a message in either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), you should send the reply to the recipients in the **replyTo** and **toRecipients** properties, and not the recipients in the **from** and **toRecipients** properties. \n- You can update the draft message later. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, reply-all to a message in a single action." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createreplyall?view=graph-rest-1.0 operationId: users.mailFolders.messages_createReplyAll parameters: - name: user-id @@ -25897,6 +27658,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "Forward a message using either JSON or MIME format. When using JSON format, you can:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to forward a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-forward?view=graph-rest-1.0 operationId: users.mailFolders.messages_forward parameters: - name: user-id @@ -25953,6 +27718,10 @@ paths: tags: - users.Actions summary: Invoke action move + description: Move a message to another folder within the specified user's mailbox. This creates a new copy of the message in the destination folder and removes the original message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-move?view=graph-rest-1.0 operationId: users.mailFolders.messages_move parameters: - name: user-id @@ -26006,6 +27775,10 @@ paths: tags: - users.Actions summary: Invoke action reply + description: "Reply to the sender of a message using either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to reply to a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-reply?view=graph-rest-1.0 operationId: users.mailFolders.messages_reply parameters: - name: user-id @@ -26058,6 +27831,10 @@ paths: tags: - users.Actions summary: Invoke action replyAll + description: "Reply to all recipients of a message using either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to reply-all to a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-replyall?view=graph-rest-1.0 operationId: users.mailFolders.messages_replyAll parameters: - name: user-id @@ -26110,6 +27887,10 @@ paths: tags: - users.Actions summary: Invoke action send + description: 'Send an existing draft message. The draft message can be a new message draft, reply draft, reply-all draft, or a forward draft. This method saves the message in the **Sent Items** folder. Alternatively, send a new message in a single operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-send?view=graph-rest-1.0 operationId: users.mailFolders.messages_send parameters: - name: user-id @@ -26147,6 +27928,10 @@ paths: tags: - users.Actions summary: Invoke action unsubscribe + description: 'Submits a email request on behalf of the signed-in user to unsubscribe from an email distribution list. Uses the information in the `List-Unsubscribe` header. Message senders can use mailing lists in a user-friendly way by including an option for recipients to opt out. They can do so by specifying the `List-Unsubscribe` header in each message following RFC-2369. **Note** In particular, for the **unsubscribe** action to work, the sender must specify `mailto:` and not URL-based unsubscribe information. Setting that header would also set the **unsubscribeEnabled** property of the message instance to `true`, and the **unsubscribeData** property to the header data. If the **unsubscribeEnabled** property of a message is `true`, you can use the **unsubscribe** action to unsubscribe the user from similar future messages as managed by the message sender. A successful **unsubscribe** action moves the message to the **Deleted Items** folder. The actual exclusion of the user from future mail distribution is managed by the sender.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-unsubscribe?view=graph-rest-1.0 operationId: users.mailFolders.messages_unsubscribe parameters: - name: user-id @@ -26184,6 +27969,10 @@ paths: tags: - users.Actions summary: Invoke action copy + description: Copy a mailfolder and its contents to another mailfolder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-copy?view=graph-rest-1.0 operationId: users.mailFolders_copy parameters: - name: user-id @@ -26229,6 +28018,10 @@ paths: tags: - users.Actions summary: Invoke action move + description: Move a mailfolder and its contents to another mailfolder. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/mailfolder-move?view=graph-rest-1.0 operationId: users.mailFolders_move parameters: - name: user-id @@ -27017,6 +28810,10 @@ paths: tags: - users.Actions summary: Invoke action reprovisionCloudPc + description: Reprovision a Cloud PC with an Intune managed device ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-reprovisioncloudpc?view=graph-rest-1.0 operationId: users.managedDevices_reprovisionCloudPc parameters: - name: user-id @@ -27156,6 +28953,10 @@ paths: tags: - users.Actions summary: Invoke action resizeCloudPc + description: Upgrade or downgrade an existing Cloud PC to another configuration with a new virtual CPU (vCPU) and storage size. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-resizecloudpc?view=graph-rest-1.0 operationId: users.managedDevices_resizeCloudPc parameters: - name: user-id @@ -27198,6 +28999,10 @@ paths: tags: - users.Actions summary: Invoke action restoreCloudPc + description: Restore a Cloud PC device to a previous state with an Intune managed device ID. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-restorecloudpc?view=graph-rest-1.0 operationId: users.managedDevices_restoreCloudPc parameters: - name: user-id @@ -27402,6 +29207,10 @@ paths: tags: - users.Actions summary: Invoke action setCloudPcReviewStatus + description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-1.0 operationId: users.managedDevices_setCloudPcReviewStatus parameters: - name: user-id @@ -27758,6 +29567,10 @@ paths: tags: - users.Actions summary: Invoke action bulkReprovisionCloudPc + description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-1.0 operationId: users.managedDevices_bulkReprovisionCloudPc parameters: - name: user-id @@ -27798,6 +29611,10 @@ paths: tags: - users.Actions summary: Invoke action bulkRestoreCloudPc + description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-1.0 operationId: users.managedDevices_bulkRestoreCloudPc parameters: - name: user-id @@ -27845,6 +29662,10 @@ paths: tags: - users.Actions summary: Invoke action bulkSetCloudPcReviewStatus + description: Set the review status of multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-1.0 operationId: users.managedDevices_bulkSetCloudPcReviewStatus parameters: - name: user-id @@ -28043,6 +29864,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.messages.attachments_createUploadSession parameters: - name: user-id @@ -28088,6 +29913,10 @@ paths: tags: - users.Actions summary: Invoke action copy + description: Copy a message to a folder within the user's mailbox. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-copy?view=graph-rest-1.0 operationId: users.messages_copy parameters: - name: user-id @@ -28133,6 +29962,10 @@ paths: tags: - users.Actions summary: Invoke action createForward + description: "Create a draft to forward an existing message, in either JSON or MIME format. When using JSON format, you can: \n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error.\n- Update the draft later to add content to the **body** or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, forward a message in a single operation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createforward?view=graph-rest-1.0 operationId: users.messages_createForward parameters: - name: user-id @@ -28185,6 +30018,10 @@ paths: tags: - users.Actions summary: Invoke action createReply + description: "Create a draft to reply to the sender of a message in either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If **replyTo** is specified in the original message, per Internet Message Format (RFC 2822), you should send the reply to the recipients in **replyTo**, and not the recipients in **from**.\n- You can update the draft later to add reply content to the **body** or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, reply to a message in a single operation." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createreply?view=graph-rest-1.0 operationId: users.messages_createReply parameters: - name: user-id @@ -28233,6 +30070,10 @@ paths: tags: - users.Actions summary: Invoke action createReplyAll + description: "Create a draft to reply to the sender and all recipients of a message in either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), you should send the reply to the recipients in the **replyTo** and **toRecipients** properties, and not the recipients in the **from** and **toRecipients** properties. \n- You can update the draft message later. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. Send the draft message in a subsequent operation. Alternatively, reply-all to a message in a single action." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-createreplyall?view=graph-rest-1.0 operationId: users.messages_createReplyAll parameters: - name: user-id @@ -28281,6 +30122,10 @@ paths: tags: - users.Actions summary: Invoke action forward + description: "Forward a message using either JSON or MIME format. When using JSON format, you can:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to forward a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-forward?view=graph-rest-1.0 operationId: users.messages_forward parameters: - name: user-id @@ -28329,6 +30174,10 @@ paths: tags: - users.Actions summary: Invoke action move + description: Move a message to another folder within the specified user's mailbox. This creates a new copy of the message in the destination folder and removes the original message. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-move?view=graph-rest-1.0 operationId: users.messages_move parameters: - name: user-id @@ -28374,6 +30223,10 @@ paths: tags: - users.Actions summary: Invoke action reply + description: "Reply to the sender of a message using either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to reply to a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-reply?view=graph-rest-1.0 operationId: users.messages_reply parameters: - name: user-id @@ -28418,6 +30271,10 @@ paths: tags: - users.Actions summary: Invoke action replyAll + description: "Reply to all recipients of a message using either JSON or MIME format. When using JSON format:\n- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error.\n- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format (RFC 2822), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft to reply-all to a message, and send it later." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-replyall?view=graph-rest-1.0 operationId: users.messages_replyAll parameters: - name: user-id @@ -28462,6 +30319,10 @@ paths: tags: - users.Actions summary: Invoke action send + description: 'Send an existing draft message. The draft message can be a new message draft, reply draft, reply-all draft, or a forward draft. This method saves the message in the **Sent Items** folder. Alternatively, send a new message in a single operation.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-send?view=graph-rest-1.0 operationId: users.messages_send parameters: - name: user-id @@ -28491,6 +30352,10 @@ paths: tags: - users.Actions summary: Invoke action unsubscribe + description: 'Submits a email request on behalf of the signed-in user to unsubscribe from an email distribution list. Uses the information in the `List-Unsubscribe` header. Message senders can use mailing lists in a user-friendly way by including an option for recipients to opt out. They can do so by specifying the `List-Unsubscribe` header in each message following RFC-2369. **Note** In particular, for the **unsubscribe** action to work, the sender must specify `mailto:` and not URL-based unsubscribe information. Setting that header would also set the **unsubscribeEnabled** property of the message instance to `true`, and the **unsubscribeData** property to the header data. If the **unsubscribeEnabled** property of a message is `true`, you can use the **unsubscribe** action to unsubscribe the user from similar future messages as managed by the message sender. A successful **unsubscribe** action moves the message to the **Deleted Items** folder. The actual exclusion of the user from future mail distribution is managed by the sender.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/message-unsubscribe?view=graph-rest-1.0 operationId: users.messages_unsubscribe parameters: - name: user-id @@ -28520,6 +30385,10 @@ paths: tags: - users.Actions summary: Invoke action activateServicePlan + description: Activate a service plan with a given `servicePlanId` and `skuId` for a given user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-activateserviceplan?view=graph-rest-1.0 operationId: users_activateServicePlan parameters: - name: user-id @@ -28531,23 +30400,7 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - servicePlanId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/activateServicePlanRequestBody' responses: '204': description: Success @@ -28555,8 +30408,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-10-15T00:00:00.0000000-07:00' - date: '2022-09-05T00:00:00.0000000-07:00' + removalDate: '2022-10-15T00:00:00.0000000+00:00' + date: '2022-09-05T00:00:00.0000000+00:00' version: 2022-09/Identity_And_Access description: 'The activateServicePlan API will be deprecated and will stop returning data on Oct-15, 2022' x-ms-docs-operation-type: action @@ -28565,6 +30418,10 @@ paths: tags: - users.Actions summary: Invoke action assignLicense + description: 'Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. To learn more about subscriptions and licenses, see this Technet article. To get the subscriptions available in the directory, perform a GET subscribedSkus request. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-assignlicense?view=graph-rest-1.0 operationId: users_assignLicense parameters: - name: user-id @@ -28576,32 +30433,10 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - addLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - removeLicenses: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/assignLicenseRequestBody' responses: '200': - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/responses/assignLicenseResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -28610,6 +30445,10 @@ paths: tags: - users.Actions summary: Invoke action changePassword + description: Enable the user to update their password. Any user can update their password without belonging to any administrator role. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-changepassword?view=graph-rest-1.0 operationId: users_changePassword parameters: - name: user-id @@ -28621,21 +30460,7 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - currentPassword: - type: string - nullable: true - newPassword: - type: string - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/changePasswordRequestBody' responses: '204': description: Success @@ -28647,6 +30472,10 @@ paths: tags: - users.Actions summary: Invoke action checkMemberGroups + description: 'Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0 operationId: users_checkMemberGroups parameters: - name: user-id @@ -28677,7 +30506,6 @@ paths: content: application/json: schema: - title: Collection of user type: object properties: value: @@ -28689,6 +30517,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/microsoft.graph.checkMemberObjects': post: tags: @@ -28724,7 +30555,6 @@ paths: content: application/json: schema: - title: Collection of user type: object properties: value: @@ -28736,11 +30566,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/microsoft.graph.exportPersonalData': post: tags: - users.Actions summary: Invoke action exportPersonalData + description: 'Submit a data policy operation request from a company administrator or an application to export an organizational user''s data. This data includes the user''s data stored in OneDrive and their activity reports. For more guidance about exporting data while complying with regulations, see Data Subject Requests and the GDPR and CCPA.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-exportpersonaldata?view=graph-rest-1.0 operationId: users_exportPersonalData parameters: - name: user-id @@ -28752,18 +30589,7 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - storageLocation: - type: string - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/exportPersonalDataRequestBody' responses: '204': description: Success @@ -28775,6 +30601,10 @@ paths: tags: - users.Actions summary: Invoke action findMeetingTimes + description: "Suggest meeting times and locations based on organizer and attendee availability, and time or location constraints specified as parameters. If **findMeetingTimes** cannot return any meeting suggestions, the response would indicate a reason in the **emptySuggestionsReason** property. \nBased on this value, you can better adjust the parameters and call **findMeetingTimes** again. The algorithm used to suggest meeting times and locations undergoes fine-tuning from time to time. In scenarios like test environments where the input parameters and calendar data remain static, expect that the suggested results may differ over time." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-findmeetingtimes?view=graph-rest-1.0 operationId: users_findMeetingTimes parameters: - name: user-id @@ -28786,53 +30616,10 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - attendees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attendeeBase' - locationConstraint: - $ref: '#/components/schemas/microsoft.graph.locationConstraint' - timeConstraint: - $ref: '#/components/schemas/microsoft.graph.timeConstraint' - meetingDuration: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - format: duration - nullable: true - maxCandidates: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - isOrganizerOptional: - type: boolean - default: false - nullable: true - returnSuggestionReasons: - type: boolean - default: false - nullable: true - minimumAttendeePercentage: - type: number - format: double - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/findMeetingTimesRequestBody' responses: '200': - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.meetingTimeSuggestionsResult' + $ref: '#/components/responses/findMeetingTimesResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -28841,6 +30628,10 @@ paths: tags: - users.Actions summary: Invoke action getMailTips + description: "Get the MailTips of one or more recipients as available to the signed-in user. Note that by making a `POST` call to the `getMailTips` action, you can request specific types of MailTips to \nbe returned for more than one recipient at one time. The requested MailTips are returned in a mailTips collection." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-getmailtips?view=graph-rest-1.0 operationId: users_getMailTips parameters: - name: user-id @@ -28852,44 +30643,25 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - EmailAddresses: - type: array - items: - type: string - MailTipsOptions: - $ref: '#/components/schemas/microsoft.graph.mailTipsType' - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/getMailTipsRequestBody' responses: '200': - description: Success - content: - application/json: - schema: - title: Collection of user - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mailTips' - additionalProperties: - type: object + $ref: '#/components/responses/getMailTipsResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/microsoft.graph.getMemberGroups': post: tags: - users.Actions summary: Invoke action getMemberGroups + description: 'Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0 operationId: users_getMemberGroups parameters: - name: user-id @@ -28920,7 +30692,6 @@ paths: content: application/json: schema: - title: Collection of user type: object properties: value: @@ -28932,6 +30703,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/microsoft.graph.getMemberObjects': post: tags: @@ -28967,7 +30741,6 @@ paths: content: application/json: schema: - title: Collection of user type: object properties: value: @@ -28979,11 +30752,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/microsoft.graph.invalidateAllRefreshTokens': post: tags: - users.Actions summary: Invoke action invalidateAllRefreshTokens + description: 'Invalidates all of the user''s refresh tokens issued to applications (as well as session cookies in a user''s browser), by resetting the **refreshTokensValidFromDateTime** user property to the current date-time. Typically, this operation is performed (by the user or an administrator) if the user has a lost or stolen device. This operation would prevent access to any of the organization''s data accessed through applications on the device without the user first being required to sign in again. In fact, this operation would force the user to sign in again for all applications that they have previously consented to, independent of device. For developers, if the application attempts to redeem a delegated access token for this user by using an invalidated refresh token, the application will get an error. If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint, which will force the user to sign in.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-invalidateallrefreshtokens?view=graph-rest-1.0 operationId: users_invalidateAllRefreshTokens parameters: - name: user-id @@ -28996,18 +30776,7 @@ paths: x-ms-docs-key-type: user responses: '200': - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/invalidateAllRefreshTokensResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -29038,6 +30807,10 @@ paths: tags: - users.Actions summary: Invoke action reprocessLicenseAssignment + description: 'Reprocess all group-based license assignments for the user. To learn more about group-based licensing, see What is group-based licensing in Azure Active Directory. Also see Identify and resolve license assignment problems for a group in Azure Active Directory for more details.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-reprocesslicenseassignment?view=graph-rest-1.0 operationId: users_reprocessLicenseAssignment parameters: - name: user-id @@ -29050,11 +30823,7 @@ paths: x-ms-docs-key-type: user responses: '200': - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/responses/reprocessLicenseAssignmentResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -29063,6 +30832,10 @@ paths: tags: - users.Actions summary: Invoke action restore + description: 'Restore a recently deleted application, group, servicePrincipal, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 operationId: users_restore parameters: - name: user-id @@ -29100,18 +30873,7 @@ paths: x-ms-docs-key-type: user responses: '200': - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: boolean - default: false - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/revokeSignInSessionsResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -29120,6 +30882,10 @@ paths: tags: - users.Actions summary: Invoke action sendMail + description: "Send the message specified in the request body using either JSON or MIME format. When using JSON format you can include an attachment and use a mention to call out another user in the new message. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.\n- Add any attachments and S/MIME properties to the MIME content. This method saves the message in the **Sent Items** folder. Alternatively, create a draft message to send later. To learn more about the steps involved in the backend before a mail is delivered to recipients, see here." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-sendmail?view=graph-rest-1.0 operationId: users_sendMail parameters: - name: user-id @@ -29131,21 +30897,7 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Message: - $ref: '#/components/schemas/microsoft.graph.message' - SaveToSentItems: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/sendMailRequestBody' responses: '204': description: Success @@ -29157,6 +30909,10 @@ paths: tags: - users.Actions summary: Invoke action translateExchangeIds + description: Translate identifiers of Outlook-related resources between formats. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-translateexchangeids?view=graph-rest-1.0 operationId: users_translateExchangeIds parameters: - name: user-id @@ -29168,41 +30924,16 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - InputIds: - type: array - items: - type: string - TargetIdType: - $ref: '#/components/schemas/microsoft.graph.exchangeIdFormat' - SourceIdType: - $ref: '#/components/schemas/microsoft.graph.exchangeIdFormat' - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/translateExchangeIdsRequestBody' responses: '200': - description: Success - content: - application/json: - schema: - title: Collection of user - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.convertIdResult' - additionalProperties: - type: object + $ref: '#/components/responses/translateExchangeIdsResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/microsoft.graph.unblockManagedApps': post: tags: @@ -29264,18 +30995,7 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - deviceTag: - type: string - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/wipeManagedAppRegistrationByDeviceTagRequestBody' responses: '204': description: Success @@ -29299,18 +31019,7 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - azureAdDeviceId: - type: string - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/wipeManagedAppRegistrationsByAzureAdDeviceIdRequestBody' responses: '204': description: Success @@ -29334,18 +31043,7 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - deviceTag: - type: string - nullable: true - additionalProperties: - type: object - required: true + $ref: '#/components/requestBodies/wipeManagedAppRegistrationsByDeviceTagRequestBody' responses: '204': description: Success @@ -29398,6 +31096,10 @@ paths: tags: - users.Actions summary: Invoke action copyNotebook + description: 'Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn''t exist. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-copynotebook?view=graph-rest-1.0 operationId: users.onenote.notebooks_copyNotebook parameters: - name: user-id @@ -29456,6 +31158,10 @@ paths: tags: - users.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: users.onenote.notebooks.sectionGroups.sections_copyToNotebook parameters: - name: user-id @@ -29530,6 +31236,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: users.onenote.notebooks.sectionGroups.sections_copyToSectionGroup parameters: - name: user-id @@ -29604,6 +31314,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: users.onenote.notebooks.sectionGroups.sections.pages_copyToSection parameters: - name: user-id @@ -29750,6 +31464,10 @@ paths: tags: - users.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: users.onenote.notebooks.sections_copyToNotebook parameters: - name: user-id @@ -29816,6 +31534,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: users.onenote.notebooks.sections_copyToSectionGroup parameters: - name: user-id @@ -29882,6 +31604,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: users.onenote.notebooks.sections.pages_copyToSection parameters: - name: user-id @@ -30012,6 +31738,10 @@ paths: tags: - users.Actions summary: Invoke action getNotebookFromWebUrl + description: 'Retrieve the properties and relationships of a notebook object by using its URL path. The location can be user notebooks on Microsoft 365, group notebooks, or SharePoint site-hosted team notebooks on Microsoft 365.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/notebook-getnotebookfromweburl?view=graph-rest-1.0 operationId: users.onenote.notebooks_getNotebookFromWebUrl parameters: - name: user-id @@ -30050,6 +31780,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: users.onenote.pages_copyToSection parameters: - name: user-id @@ -30148,6 +31882,10 @@ paths: tags: - users.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: users.onenote.sectionGroups.sections_copyToNotebook parameters: - name: user-id @@ -30214,6 +31952,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: users.onenote.sectionGroups.sections_copyToSectionGroup parameters: - name: user-id @@ -30280,6 +32022,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: users.onenote.sectionGroups.sections.pages_copyToSection parameters: - name: user-id @@ -30410,6 +32156,10 @@ paths: tags: - users.Actions summary: Invoke action copyToNotebook + description: 'Copies a section to a specific notebook. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytonotebook?view=graph-rest-1.0 operationId: users.onenote.sections_copyToNotebook parameters: - name: user-id @@ -30468,6 +32218,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSectionGroup + description: 'Copies a section to a specific section group. For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/section-copytosectiongroup?view=graph-rest-1.0 operationId: users.onenote.sections_copyToSectionGroup parameters: - name: user-id @@ -30526,6 +32280,10 @@ paths: tags: - users.Actions summary: Invoke action copyToSection + description: 'Copy a page to a specific section. For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/page-copytosection?view=graph-rest-1.0 operationId: users.onenote.sections.pages_copyToSection parameters: - name: user-id @@ -30640,6 +32398,10 @@ paths: tags: - users.Actions summary: Invoke action createOrGet + description: 'Create an onlineMeeting object with a custom specified external ID. If the external ID already exists, this API will return the onlineMeeting object with that external ID. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/onlinemeeting-createorget?view=graph-rest-1.0 operationId: users.onlineMeetings_createOrGet parameters: - name: user-id @@ -30694,6 +32456,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.outlook.taskFolders.tasks.attachments_createUploadSession parameters: - name: user-id @@ -30791,11 +32557,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.outlook.taskGroups.taskFolders.tasks.attachments_createUploadSession parameters: - name: user-id @@ -30909,11 +32682,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/outlook/tasks/{outlookTask-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 operationId: users.outlook.tasks.attachments_createUploadSession parameters: - name: user-id @@ -30995,11 +32775,18 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.acceptRecommendations': post: tags: - users.Actions summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that have not been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the accessReviewScheduleDefinition object. If there is not a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance_acceptRecommendations parameters: - name: user-id @@ -31037,6 +32824,10 @@ paths: tags: - users.Actions summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be `Completed` to call this method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance_applyDecisions parameters: - name: user-id @@ -31074,6 +32865,10 @@ paths: tags: - users.Actions summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using **principalId**, **resourceId**, or neither.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance_batchRecordDecisions parameters: - name: user-id @@ -31133,6 +32928,10 @@ paths: tags: - users.Actions summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance_resetDecisions parameters: - name: user-id @@ -31170,6 +32969,10 @@ paths: tags: - users.Actions summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance_sendReminder parameters: - name: user-id @@ -31207,6 +33010,10 @@ paths: tags: - users.Actions summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance_stop parameters: - name: user-id @@ -31244,6 +33051,10 @@ paths: tags: - users.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance.stages.decisions_recordAllDecisions parameters: - name: user-id @@ -31311,6 +33122,10 @@ paths: tags: - users.Actions summary: Invoke action stop + description: 'Stop an access review stage that is `inProgress`. After the access review stage stops, the stage **status** will be `Completed` and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-stop?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions.instance.stages_stop parameters: - name: user-id @@ -31356,6 +33171,10 @@ paths: tags: - users.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.decisions_recordAllDecisions parameters: - name: user-id @@ -31407,6 +33226,10 @@ paths: tags: - users.Actions summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that have not been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the accessReviewScheduleDefinition object. If there is not a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances_acceptRecommendations parameters: - name: user-id @@ -31436,6 +33259,10 @@ paths: tags: - users.Actions summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be `Completed` to call this method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances_applyDecisions parameters: - name: user-id @@ -31465,6 +33292,10 @@ paths: tags: - users.Actions summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using **principalId**, **resourceId**, or neither.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances_batchRecordDecisions parameters: - name: user-id @@ -31516,6 +33347,10 @@ paths: tags: - users.Actions summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances_resetDecisions parameters: - name: user-id @@ -31545,6 +33380,10 @@ paths: tags: - users.Actions summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances_sendReminder parameters: - name: user-id @@ -31574,6 +33413,10 @@ paths: tags: - users.Actions summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances_stop parameters: - name: user-id @@ -31603,6 +33446,10 @@ paths: tags: - users.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions.instance.decisions_recordAllDecisions parameters: - name: user-id @@ -31670,6 +33517,10 @@ paths: tags: - users.Actions summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that have not been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the accessReviewScheduleDefinition object. If there is not a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions.instance_acceptRecommendations parameters: - name: user-id @@ -31715,6 +33566,10 @@ paths: tags: - users.Actions summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be `Completed` to call this method. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions.instance_applyDecisions parameters: - name: user-id @@ -31760,6 +33615,10 @@ paths: tags: - users.Actions summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using **principalId**, **resourceId**, or neither.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions.instance_batchRecordDecisions parameters: - name: user-id @@ -31827,6 +33686,10 @@ paths: tags: - users.Actions summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions.instance_resetDecisions parameters: - name: user-id @@ -31872,6 +33735,10 @@ paths: tags: - users.Actions summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions.instance_sendReminder parameters: - name: user-id @@ -31917,6 +33784,10 @@ paths: tags: - users.Actions summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions.instance_stop parameters: - name: user-id @@ -31962,6 +33833,10 @@ paths: tags: - users.Actions summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages.decisions_recordAllDecisions parameters: - name: user-id @@ -32021,6 +33896,10 @@ paths: tags: - users.Actions summary: Invoke action stop + description: 'Stop an access review stage that is `inProgress`. After the access review stage stops, the stage **status** will be `Completed` and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/accessreviewstage-stop?view=graph-rest-1.0 operationId: users.pendingAccessReviewInstances.stages_stop parameters: - name: user-id @@ -32058,6 +33937,10 @@ paths: tags: - users.Actions summary: Invoke action clearPresence + description: 'Clear a presence session of an application for a user. If it is the user''s only presence session, a successful **clearPresence** changes the user''s presence to `Offline/Offline`. Read more about presence sessions and their time-out and expiration. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-clearpresence?view=graph-rest-1.0 operationId: users.presence_clearPresence parameters: - name: user-id @@ -32092,6 +33975,10 @@ paths: tags: - users.Actions summary: Invoke action clearUserPreferredPresence + description: Clear the preferred availability and activity status for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-clearuserpreferredpresence?view=graph-rest-1.0 operationId: users.presence_clearUserPreferredPresence parameters: - name: user-id @@ -32113,6 +34000,10 @@ paths: tags: - users.Actions summary: Invoke action setPresence + description: Set the availability and activity status in a presence session of an application for a user. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-setpresence?view=graph-rest-1.0 operationId: users.presence_setPresence parameters: - name: user-id @@ -32156,6 +34047,10 @@ paths: tags: - users.Actions summary: Invoke action setUserPreferredPresence + description: 'Set the preferred availability and activity status for a user. If the preferred presence of a user is set, the user''s presence is the preferred presence. Preferred presence takes effect only when there is at least one presence session of the user. Otherwise, the user''s presence stays as Offline. A presence session can be created as a result of a successful setPresence operation, or if the user is signed in on a Teams client. Read more about presence sessions and their time-out and expiration. ' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/presence-setuserpreferredpresence?view=graph-rest-1.0 operationId: users.presence_setUserPreferredPresence parameters: - name: user-id @@ -32226,7 +34121,6 @@ paths: content: application/json: schema: - title: Collection of sensitivityLabel type: object properties: value: @@ -32238,6 +34132,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/security/informationProtection/sensitivityLabels/microsoft.graph.security.evaluateClassificationResults': post: tags: @@ -32275,7 +34172,6 @@ paths: content: application/json: schema: - title: Collection of sensitivityLabel type: object properties: value: @@ -32287,6 +34183,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/security/informationProtection/sensitivityLabels/microsoft.graph.security.evaluateRemoval': post: tags: @@ -32322,7 +34221,6 @@ paths: content: application/json: schema: - title: Collection of sensitivityLabel type: object properties: value: @@ -32334,6 +34232,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/users/{user-id}/security/informationProtection/sensitivityLabels/microsoft.graph.security.extractContentLabel': post: tags: @@ -32376,6 +34277,10 @@ paths: tags: - users.Actions summary: Invoke action move + description: Move a baseTask object from one baseTaskList to another. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/basetask-move?view=graph-rest-1.0 operationId: users.tasks.alltasks_move parameters: - name: user-id @@ -32421,6 +34326,10 @@ paths: tags: - users.Actions summary: Invoke action move + description: Move a baseTask object from one baseTaskList to another. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/basetask-move?view=graph-rest-1.0 operationId: users.tasks.lists.tasks_move parameters: - name: user-id @@ -32470,8 +34379,8 @@ paths: $ref: '#/components/responses/error' deprecated: true x-ms-deprecation: - removalDate: '2022-09-30T00:00:00.0000000-07:00' - date: '2022-03-31T00:00:00.0000000-07:00' + removalDate: '2022-09-30T00:00:00.0000000+00:00' + date: '2022-03-31T00:00:00.0000000+00:00' version: 2022-03/Tasks description: 'The Tasks V2 API is deprecated and will stop returning data on September 30, 2022. Please use the To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/' x-ms-docs-operation-type: action @@ -32480,6 +34389,10 @@ paths: tags: - users.Actions summary: Invoke action sendActivityNotification + description: 'Send an activity feed notification to a user. For more details about sending notifications and the requirements for doing so, see sending Teams activity notifications.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/userteamwork-sendactivitynotification?view=graph-rest-1.0 operationId: users.teamwork_sendActivityNotification parameters: - name: user-id @@ -32526,6 +34439,10 @@ paths: tags: - users.Actions summary: Invoke action createUploadSession + description: 'Create an upload session to iteratively upload ranges of a file as an attachment to a todoTask. As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. The request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows the transfer to be resumed, in case the network connection is dropped during the upload. The following are the steps to attach a file to a Microsoft To Do task using an upload session: For an example that describes the end-to-end attachment process, see attach files to a To Do task.' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/taskfileattachment-createuploadsession?view=graph-rest-1.0 operationId: users.todo.lists.tasks.attachments_createUploadSession parameters: - name: user-id @@ -32579,6 +34496,10 @@ paths: tags: - users.Actions summary: Invoke action getByIds + description: 'Return the directory objects specified in a list of IDs. Some common uses for this function are to:' + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0 operationId: users_getGraphBPreIds requestBody: description: Action parameters @@ -32605,7 +34526,7 @@ paths: content: application/json: schema: - title: Collection of user + title: Collection of directoryObject type: object properties: value: @@ -32617,6 +34538,9 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /users/microsoft.graph.getUserOwnedObjects: post: tags: @@ -32654,6 +34578,10 @@ paths: tags: - users.Actions summary: Invoke action validatePassword + description: Check a user's password against the organization's password validation policy and report whether the password is valid. Use this action to provide real-time feedback on password strength while the user types their password. + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/user-validatepassword?view=graph-rest-1.0 operationId: users_validatePassword requestBody: description: Action parameters @@ -32682,6 +34610,10 @@ paths: tags: - users.Actions summary: Invoke action validateProperties + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: \n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy." + externalDocs: + description: Find more info here + url: https://docs.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0 operationId: users_validateProperties requestBody: description: Action parameters @@ -33010,6 +34942,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -33221,6 +35154,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' description: The list of recent activities that took place on this item. + x-ms-navigationProperty: true analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' children: @@ -33228,6 +35162,7 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveItem' description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true listItem: $ref: '#/components/schemas/microsoft.graph.listItem' permissions: @@ -33235,21 +35170,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.permission' description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true subscriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.subscription' description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true thumbnails: type: array items: $ref: '#/components/schemas/microsoft.graph.thumbnailSet' description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + x-ms-navigationProperty: true versions: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItemVersion' description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveItemUploadableProperties: @@ -33284,6 +35223,11 @@ components: description: List of sensitivity labels assigned to a file. additionalProperties: type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN microsoft.graph.itemPreviewInfo: title: itemPreviewInfo type: object @@ -33362,21 +35306,25 @@ components: items: $ref: '#/components/schemas/microsoft.graph.contentType' description: The collection of content types that are ancestors of this content type. + x-ms-navigationProperty: true columnLinks: type: array items: $ref: '#/components/schemas/microsoft.graph.columnLink' description: The collection of columns that are required by this content type + x-ms-navigationProperty: true columnPositions: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: Column order information in a content type. + x-ms-navigationProperty: true columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' description: The collection of column definitions for this contentType. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.dlpEvaluationInput: @@ -33719,26 +35667,31 @@ components: items: $ref: '#/components/schemas/microsoft.graph.attachment' description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailFolder: @@ -33789,30 +35742,36 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailFolder' description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true messageRules: type: array items: $ref: '#/components/schemas/microsoft.graph.messageRule' description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true messages: type: array items: $ref: '#/components/schemas/microsoft.graph.message' description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true userConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.deviceLogCollectionRequest: @@ -34127,3040 +36086,5045 @@ components: description: Successful devices additionalProperties: type: object - microsoft.graph.assignedLicense: - title: assignedLicense + microsoft.graph.appLogCollectionDownloadDetails: + title: appLogCollectionDownloadDetails type: object properties: - disabledPlans: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - description: A collection of the unique identifiers for plans that have been disabled. - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + appLogDecryptionAlgorithm: + $ref: '#/components/schemas/microsoft.graph.appLogDecryptionAlgorithm' + decryptionKey: type: string - description: The unique identifier for the SKU. - format: uuid + description: DecryptionKey as string + nullable: true + downloadUrl: + type: string + description: Download SAS Url for completed AppLogUploadRequest nullable: true additionalProperties: type: object - microsoft.graph.user: + microsoft.graph.onenoteOperation: allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: user + - $ref: '#/components/schemas/microsoft.graph.operation' + - title: onenoteOperation type: object properties: - signInActivity: - $ref: '#/components/schemas/microsoft.graph.signInActivity' - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' - nullable: true - ageGroup: + error: + $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' + percentComplete: type: string - description: 'Sets the age group of the user. Allowed values: null, Minor, NotAdult and Adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' + description: The operation percent complete if the operation is still in running status. nullable: true - assignedLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq, not, and counting empty collections).' - assignedPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not). - authorizationInfo: - $ref: '#/components/schemas/microsoft.graph.authorizationInfo' - businessPhones: - type: array - items: - type: string - description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).' - city: + resourceId: type: string - description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: The resource id. nullable: true - companyName: + resourceLocation: type: string - description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'The resource URI for the object. For example, the resource URI for a copied page or section.' nullable: true - consentProvidedForMinor: - type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' + additionalProperties: + type: object + microsoft.graph.onenotePatchContentCommand: + title: onenotePatchContentCommand + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.onenotePatchActionType' + content: + type: string + description: 'A string of well-formed HTML to add to the page, and any image or file binary data. If the content contains binary data, the request must be sent using the multipart/form-data content type with a ''Commands'' part.' + nullable: true + position: + $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' + target: + type: string + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + additionalProperties: + type: object + microsoft.graph.CopyNotebookModel: + title: CopyNotebookModel + type: object + properties: + createdBy: + type: string + nullable: true + createdByIdentity: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + id: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isShared: + type: boolean + nullable: true + lastModifiedBy: + type: string + nullable: true + lastModifiedByIdentity: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + links: + $ref: '#/components/schemas/microsoft.graph.notebookLinks' + name: + type: string + nullable: true + sectionGroupsUrl: + type: string + nullable: true + sectionsUrl: + type: string + nullable: true + self: + type: string + nullable: true + userRole: + $ref: '#/components/schemas/microsoft.graph.onenoteUserRole' + additionalProperties: + type: object + microsoft.graph.chatInfo: + title: chatInfo + type: object + properties: + messageId: + type: string + description: The unique identifier for a message in a Microsoft Teams channel. + nullable: true + replyChainMessageId: + type: string + description: The ID of the reply message. + nullable: true + threadId: + type: string + description: The unique identifier for a thread in Microsoft Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.meetingParticipants: + title: meetingParticipants + type: object + properties: + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. + contributors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + organizer: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + producers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + additionalProperties: + type: object + microsoft.graph.onlineMeeting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onlineMeeting + type: object + properties: + allowAttendeeToEnableCamera: + type: boolean + description: Indicates whether attendees can turn on their camera. nullable: true - country: - type: string - description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + allowAttendeeToEnableMic: + type: boolean + description: Indicates whether attendees can turn on their microphone. nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).' - format: date-time + allowedPresenters: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowTeamworkReactions: + type: boolean + description: Indicates if Teams reactions are enabled for the meeting. nullable: true - creationType: + alternativeRecording: type: string - description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).' + description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. + format: base64url nullable: true - customSecurityAttributes: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' - department: + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' + attendeeReport: type: string - description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).' + description: The content stream of the attendee report of a Teams live event. Read-only. + format: base64url nullable: true - deviceKeys: + audioConferencing: + $ref: '#/components/schemas/microsoft.graph.audioConferencing' + broadcastSettings: + $ref: '#/components/schemas/microsoft.graph.broadcastMeetingSettings' + capabilities: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceKey' - displayName: + $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + chatInfo: + $ref: '#/components/schemas/microsoft.graph.chatInfo' + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.' + description: The meeting creation time in UTC. Read-only. + format: date-time nullable: true - employeeHireDate: + endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).' + description: The meeting end time in UTC. format: date-time nullable: true - employeeId: + externalId: type: string - description: 'The employee identifier assigned to the user by the organization. The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + description: The external ID. A custom ID. Optional. nullable: true - employeeLeaveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + isBroadcast: + type: boolean + description: Indicates whether this is a Teams live event. + nullable: true + isEntryExitAnnounced: + type: boolean + description: Indicates whether to announce when callers join or leave. + nullable: true + joinInformation: + $ref: '#/components/schemas/microsoft.graph.itemBody' + joinMeetingIdSettings: + $ref: '#/components/schemas/microsoft.graph.joinMeetingIdSettings' + joinUrl: type: string - description: 'The date and time when the user left or will leave the organization. Read: Requires User-LifeCycleInfo.Read.All. For delegated scenarios, the admin needs one of the following Azure AD roles: Lifecycle Workflows Administrator, Global Reader, or Global Admin. Write: Requires User-LifeCycleInfo.ReadWrite.All. For delegated scenarios, the admin needs the Global Administrator Azure AD role. Supports $filter (eq, ne, not , ge, le, in).' - format: date-time nullable: true - employeeOrgData: - $ref: '#/components/schemas/microsoft.graph.employeeOrgData' - employeeType: + joinWebUrl: type: string - description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).' + description: The join URL of the online meeting. Read-only. nullable: true - externalUserState: + lobbyBypassSettings: + $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + participants: + $ref: '#/components/schemas/microsoft.graph.meetingParticipants' + recordAutomatically: + type: boolean + description: Indicates whether to record the meeting automatically. + nullable: true + recording: type: string - description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).' + description: The content stream of the recording of a Teams live event. Read-only. + format: base64url nullable: true - externalUserStateChangeDateTime: + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).' + description: The meeting start time in UTC. + format: date-time nullable: true - faxNumber: + subject: type: string - description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + description: The subject of the online meeting. nullable: true - givenName: + videoTeleconferenceId: type: string - description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + description: The video teleconferencing ID. Read-only. nullable: true - identities: + virtualAppointment: + $ref: '#/components/schemas/microsoft.graph.virtualAppointment' + attendanceReports: type: array items: - $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.' - imAddresses: - type: array - items: - type: string - nullable: true - description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).' - infoCatalogs: - type: array - items: - type: string - description: 'Identifies the info segments assigned to the user. Supports $filter (eq, not, ge, le, startsWith).' - isManagementRestricted: - type: boolean - nullable: true - isResourceAccount: - type: boolean - description: Do not use – reserved for future use. - nullable: true - jobTitle: - type: string - description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' - nullable: true - lastPasswordChangeDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.' - format: date-time - nullable: true - legalAgeGroupClassification: - type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult and Adult. Refer to the legal age group property definitions for further information. Returned only on $select.' - nullable: true - licenseAssignmentStates: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + registration: + $ref: '#/components/schemas/microsoft.graph.meetingRegistration' + transcripts: type: array items: - $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. Returned only on $select. - mail: - type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' - nullable: true - mailNickname: - type: string - description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - mobilePhone: - type: string - description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - officeLocation: - type: string - description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - onPremisesDistinguishedName: - type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. - nullable: true - onPremisesDomainName: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.outlookTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: outlookTask + type: object + properties: + assignedTo: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true - onPremisesExtensionAttributes: - $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' - onPremisesImmutableId: - type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).' + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + completedDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + hasAttachments: + type: boolean + description: Set to true if the task has attachments. nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isReminderOn: + type: boolean nullable: true - onPremisesProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' - onPremisesSamAccountName: + owner: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true - onPremisesSecurityIdentifier: + parentFolderId: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). nullable: true - onPremisesSyncEnabled: - type: boolean - description: 'true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn''t being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - onPremisesUserPrincipalName: + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + sensitivity: + $ref: '#/components/schemas/microsoft.graph.sensitivity' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.taskStatus' + subject: type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' nullable: true - otherMails: + attachments: type: array items: - type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' - passwordPolicies: - type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' - nullable: true - passwordProfile: - $ref: '#/components/schemas/microsoft.graph.passwordProfile' - postalCode: - type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - preferredDataLocation: - type: string - description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo.' - nullable: true - preferredLanguage: - type: string - description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - provisionedPlans: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true + multiValueExtendedProperties: type: array items: - $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).' - proxyAddresses: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true + singleValueExtendedProperties: type: array items: - type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections).' - refreshTokensValidFromDateTime: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.security.contentInfo: + title: contentInfo + type: object + properties: + contentFormat: + type: string + description: 'The format of the content to be labeled. Possible values are: file, email.' + nullable: true + identifier: + type: string + description: Identifier used for Azure Information Protection Analytics. + nullable: true + metadata: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.keyValuePair' + description: 'Existing Microsoft Purview Information Protection metadata is passed as key-value pairs, where the key is the MSIP_Label_GUID_PropName.' + state: + $ref: '#/components/schemas/microsoft.graph.security.contentState' + additionalProperties: + type: object + microsoft.graph.security.labelingOptions: + title: labelingOptions + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.security.assignmentMethod' + downgradeJustification: + $ref: '#/components/schemas/microsoft.graph.security.downgradeJustification' + extendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.keyValuePair' + description: Extended properties will be parsed and returned in the standard Microsoft Purview Information Protection labeled metadata format as part of the label information. + labelId: + type: string + description: The GUID of the label that should be applied to the information. + additionalProperties: + type: object + microsoft.graph.security.informationProtectionAction: + title: informationProtectionAction + type: object + additionalProperties: + type: object + microsoft.graph.security.classificationResult: + title: classificationResult + type: object + properties: + confidenceLevel: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The confidence level, 0 to 100, of the result.' + format: int32 + count: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of instances of the specific information type in the input. + format: int32 + sensitiveTypeId: + type: string + description: The GUID of the discovered sensitive information type. + additionalProperties: + type: object + microsoft.graph.security.downgradeJustification: + title: downgradeJustification + type: object + properties: + isDowngradeJustified: + type: boolean + description: Indicates whether the downgrade is or is not justified. + justificationMessage: + type: string + description: Message that indicates why a downgrade is justified. The message will appear in administrative logs. + nullable: true + additionalProperties: + type: object + microsoft.graph.security.contentLabel: + title: contentLabel + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.security.assignmentMethod' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + sensitivityLabelId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.baseTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: baseTask + type: object + properties: + bodyLastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' format: date-time - nullable: true - securityIdentifier: - type: string - description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' - nullable: true - showInAddressList: - type: boolean - description: Do not use in Microsoft Graph. Manage this property through the Microsoft 365 admin center instead. Represents whether the user should be included in the Outlook global address list. See Known issue. - nullable: true - signInSessionsValidFromDateTime: + completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: The date when the task was finished. format: date-time nullable: true - state: - type: string - description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - streetAddress: - type: string - description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - surname: - type: string - description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - usageLocation: - type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - userPrincipalName: - type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.' - nullable: true - userType: - type: string - description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?' - nullable: true - mailboxSettings: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - deviceEnrollmentLimit: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. - format: int32 - print: - $ref: '#/components/schemas/microsoft.graph.userPrint' - aboutMe: - type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. - nullable: true - birthday: + createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' format: date-time - hireDate: + displayName: + type: string + description: The name of the task. + nullable: true + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' format: date-time - interests: - type: array - items: - type: string - nullable: true - description: A list for the user to describe their interests. Returned only on $select. - mySite: - type: string - description: The URL for the user's personal site. Returned only on $select. - nullable: true - pastProjects: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. - preferredName: + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.taskStatus_v2' + textBody: type: string - description: The preferred name for the user. Not Supported. This attribute returns an empty string.Returned only on $select. + description: The task body in text format that typically contains information about the task. nullable: true - responsibilities: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. - schools: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. - skills: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. - analytics: - $ref: '#/components/schemas/microsoft.graph.userAnalytics' - cloudPCs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPC' - usageRights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.usageRight' - description: Represents the usage rights a user has been granted. - informationProtection: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - appRoleAssignedResources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' - appRoleAssignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: Represents the app roles a user has been granted for an application. Supports $expand. - createdObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects that were created by the user. Read-only. Nullable. - directReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. - licenseDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseDetails' - manager: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' - oauth2PermissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' - ownedDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. - ownedObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. - registeredDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. - scopedRoleMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' - description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' - transitiveReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The transitive reports for a user. Read-only. - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - calendarGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - description: The user's calendar groups. Read-only. Nullable. - calendars: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendar' - description: The user's calendars. Read-only. Nullable. - calendarView: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Read-only. Nullable. - contactFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contactFolder' - description: The user's contacts folders. Read-only. Nullable. - contacts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contact' - description: The user's contacts. Read-only. Nullable. - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. - inferenceClassification: - $ref: '#/components/schemas/microsoft.graph.inferenceClassification' - joinedGroups: + viewpoint: + $ref: '#/components/schemas/microsoft.graph.taskViewpoint' + checklistItems: type: array items: - $ref: '#/components/schemas/microsoft.graph.group' - mailFolders: + $ref: '#/components/schemas/microsoft.graph.checklistItem' + description: A collection of smaller subtasks linked to the more complex parent task. + x-ms-navigationProperty: true + extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.mailFolder' - description: The user's mail folders. Read-only. Nullable. - messages: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the task . + x-ms-navigationProperty: true + linkedResources: type: array items: - $ref: '#/components/schemas/microsoft.graph.message' - description: The messages in a mailbox or folder. Read-only. Nullable. - outlook: - $ref: '#/components/schemas/microsoft.graph.outlookUser' - people: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: A collection of drives available for this user. Read-only. - followedSites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Supports $expand. Nullable. - appConsentRequestsForApproval: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' - approvals: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approval' - pendingAccessReviewInstances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: Navigation property to get list of access reviews pending approval by reviewer. - agreementAcceptances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' - description: The user's terms of use acceptance statuses. Read-only. Nullable. - security: - $ref: '#/components/schemas/microsoft.graph.security.security' - deviceEnrollmentConfigurations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' - description: Get enrollment configurations targeted to the user - managedDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - description: The managed devices associated with the user. - managedAppRegistrations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' - description: Zero or more managed app registrations that belong to the user. - windowsInformationProtectionDeviceRegistrations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' - description: Zero or more WIP device registrations that belong to the user. - deviceManagementTroubleshootingEvents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' - description: The list of troubleshooting events for this user. - mobileAppIntentAndStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' - description: The list of troubleshooting events for this user. - mobileAppTroubleshootingEvents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' - description: The list of mobile app troubleshooting events for this user. - notifications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.notification' - planner: - $ref: '#/components/schemas/microsoft.graph.plannerUser' - insights: - $ref: '#/components/schemas/microsoft.graph.itemInsights' - settings: - $ref: '#/components/schemas/microsoft.graph.userSettings' - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - photos: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - profile: - $ref: '#/components/schemas/microsoft.graph.profile' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userActivity' - devices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.device' - onlineMeetings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onlineMeeting' - presence: - $ref: '#/components/schemas/microsoft.graph.presence' - authentication: - $ref: '#/components/schemas/microsoft.graph.authentication' - tasks: - $ref: '#/components/schemas/microsoft.graph.tasks' - chats: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chat' - joinedTeams: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.team' - description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. - teamwork: - $ref: '#/components/schemas/microsoft.graph.userTeamwork' - todo: - $ref: '#/components/schemas/microsoft.graph.todo' - additionalProperties: - type: object - microsoft.graph.attendeeBase: - allOf: - - $ref: '#/components/schemas/microsoft.graph.recipient' - - title: attendeeBase - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.attendeeType' + $ref: '#/components/schemas/microsoft.graph.linkedResource_v2' + description: A collection of resources linked to the task. + x-ms-navigationProperty: true + parentList: + $ref: '#/components/schemas/microsoft.graph.baseTaskList' additionalProperties: type: object - microsoft.graph.locationConstraint: - title: locationConstraint + microsoft.graph.attachmentInfo: + title: attachmentInfo type: object properties: - isRequired: - type: boolean - description: 'The client requests the service to include in the response a meeting location for the meeting. If this is true and all the resources are busy, findMeetingTimes will not return any meeting time suggestions. If this is false and all the resources are busy, findMeetingTimes would still look for meeting times without locations.' + attachmentType: + $ref: '#/components/schemas/microsoft.graph.attachmentType' + contentType: + type: string + description: The nature of the data in the attachment. Optional. nullable: true - locations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.locationConstraintItem' - description: Constraint information for one or more locations that the client requests for the meeting. - suggestLocation: - type: boolean - description: The client requests the service to suggest one or more meeting locations. + name: + type: string + description: The display name of the attachment. This can be a descriptive string and does not have to be the actual file name. Required. + nullable: true + size: + type: integer + description: The length of the attachment in bytes. Required. + format: int64 nullable: true additionalProperties: type: object - microsoft.graph.timeConstraint: - title: timeConstraint + microsoft.graph.passwordValidationInformation: + title: passwordValidationInformation type: object properties: - activityDomain: - $ref: '#/components/schemas/microsoft.graph.activityDomain' - timeSlots: + isValid: + type: boolean + description: Specifies whether the password is valid based on the calculation of the results in the validationResults property. Not nullable. Read-only. + nullable: true + validationResults: type: array items: - $ref: '#/components/schemas/microsoft.graph.timeSlot' + $ref: '#/components/schemas/microsoft.graph.validationResult' + description: The list of password validation rules and whether the password passed those rules. Not nullable. Read-only. additionalProperties: type: object - microsoft.graph.meetingTimeSuggestionsResult: - title: meetingTimeSuggestionsResult + microsoft.graph.entity: + title: entity type: object properties: - emptySuggestionsReason: + id: type: string - description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' - nullable: true - meetingTimeSuggestions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingTimeSuggestion' - description: An array of meeting suggestions. additionalProperties: type: object - microsoft.graph.mailTipsType: - title: mailTipsType + microsoft.graph.attachmentType: + title: attachmentType enum: - - automaticReplies - - mailboxFullStatus - - customMailTip - - externalMemberCount - - totalMemberCount - - maxMessageSize - - deliveryRestriction - - moderationStatus - - recipientScope - - recipientSuggestions + - file + - item + - reference type: string - microsoft.graph.mailTips: - title: mailTips + microsoft.graph.emailAddress: + title: emailAddress type: object properties: - automaticReplies: - $ref: '#/components/schemas/microsoft.graph.automaticRepliesMailTips' - customMailTip: + address: type: string - description: A custom mail tip that can be set on the recipient's mailbox. - nullable: true - deliveryRestricted: - type: boolean - description: 'Whether the recipient''s mailbox is restricted, for example, accepting messages from only a predefined list of senders, rejecting messages from a predefined list of senders, or accepting messages from only authenticated senders.' - nullable: true - emailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - error: - $ref: '#/components/schemas/microsoft.graph.mailTipsError' - externalMemberCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of external members if the recipient is a distribution list. - format: int32 - nullable: true - isModerated: - type: boolean - description: 'Whether sending messages to the recipient requires approval. For example, if the recipient is a large distribution list and a moderator has been set up to approve messages sent to that distribution list, or if sending messages to a recipient requires approval of the recipient''s manager.' - nullable: true - mailboxFull: - type: boolean - description: The mailbox full status of the recipient. - nullable: true - maxMessageSize: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The maximum message size that has been configured for the recipient's organization or mailbox. - format: int32 + description: The email address of an entity instance. nullable: true - recipientScope: - $ref: '#/components/schemas/microsoft.graph.recipientScopeType' - recipientSuggestions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: Recipients suggested based on previous contexts where they appear in the same message. - totalMemberCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of members if the recipient is a distribution list. - format: int32 + name: + type: string + description: The display name of an entity instance. nullable: true additionalProperties: type: object - microsoft.graph.exchangeIdFormat: - title: exchangeIdFormat - enum: - - entryId - - ewsId - - immutableEntryId - - restId - - restImmutableEntryId - type: string - microsoft.graph.convertIdResult: - title: convertIdResult + microsoft.graph.freeBusyError: + title: freeBusyError type: object properties: - errorDetails: - $ref: '#/components/schemas/microsoft.graph.genericError' - sourceId: + message: type: string - description: 'The identifier that was converted. This value is the original, un-converted identifier.' + description: Describes the error. nullable: true - targetId: + responseCode: type: string - description: The converted identifier. This value is not present if the conversion failed. + description: 'The response code from querying for the availability of the user, distribution list, or resource.' nullable: true additionalProperties: type: object - microsoft.graph.appLogCollectionDownloadDetails: - title: appLogCollectionDownloadDetails + microsoft.graph.scheduleItem: + title: scheduleItem type: object properties: - appLogDecryptionAlgorithm: - $ref: '#/components/schemas/microsoft.graph.appLogDecryptionAlgorithm' - decryptionKey: + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + isPrivate: + type: boolean + description: 'The sensitivity of the corresponding event. True if the event is marked private, false otherwise. Optional.' + nullable: true + location: type: string - description: DecryptionKey as string + description: The location where the corresponding event is held or attended from. Optional. nullable: true - downloadUrl: + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' + subject: type: string - description: Download SAS Url for completed AppLogUploadRequest + description: The corresponding event's subject line. Optional. nullable: true additionalProperties: type: object - microsoft.graph.onenoteOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.operation' - - title: onenoteOperation - type: object - properties: - error: - $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' - percentComplete: - type: string - description: The operation percent complete if the operation is still in running status. - nullable: true - resourceId: - type: string - description: The resource id. - nullable: true - resourceLocation: - type: string - description: 'The resource URI for the object. For example, the resource URI for a copied page or section.' - nullable: true - additionalProperties: - type: object - microsoft.graph.onenotePatchContentCommand: - title: onenotePatchContentCommand + microsoft.graph.workingHours: + title: workingHours type: object properties: - action: - $ref: '#/components/schemas/microsoft.graph.onenotePatchActionType' - content: + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: The days of the week on which the user works. + endTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string - description: 'A string of well-formed HTML to add to the page, and any image or file binary data. If the content contains binary data, the request must be sent using the multipart/form-data content type with a ''Commands'' part.' + description: The time of the day that the user stops working. + format: time nullable: true - position: - $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' - target: + startTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: The time of the day that the user starts working. + format: time + nullable: true + timeZone: + $ref: '#/components/schemas/microsoft.graph.timeZoneBase' additionalProperties: type: object - microsoft.graph.CopyNotebookModel: - title: CopyNotebookModel + microsoft.graph.publicError: + title: publicError type: object properties: - createdBy: - type: string - nullable: true - createdByIdentity: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - id: - type: string - nullable: true - isDefault: - type: boolean - nullable: true - isShared: - type: boolean - nullable: true - lastModifiedBy: - type: string - nullable: true - lastModifiedByIdentity: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.notebookLinks' - name: - type: string - nullable: true - sectionGroupsUrl: + code: type: string + description: Represents the error code. nullable: true - sectionsUrl: + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. + innerError: + $ref: '#/components/schemas/microsoft.graph.publicInnerError' + message: type: string + description: A non-localized message for the developer. nullable: true - self: + target: type: string + description: The target of the error. nullable: true - userRole: - $ref: '#/components/schemas/microsoft.graph.onenoteUserRole' additionalProperties: type: object - microsoft.graph.chatInfo: - title: chatInfo + microsoft.graph.identity: + title: identity type: object properties: - messageId: - type: string - description: The unique identifier for a message in a Microsoft Teams channel. - nullable: true - replyChainMessageId: + displayName: type: string - description: The ID of the reply message. + description: The display name of the identity. This property is read-only. nullable: true - threadId: + id: type: string - description: The unique identifier for a thread in Microsoft Teams. + description: The identifier of the identity. This property is read-only. nullable: true additionalProperties: type: object - microsoft.graph.meetingParticipants: - title: meetingParticipants + microsoft.graph.teamworkUserIdentityType: + title: teamworkUserIdentityType + enum: + - aadUser + - onPremiseAadUser + - anonymousGuest + - federatedUser + - personalMicrosoftAccountUser + - skypeUser + - phoneUser + - unknownFutureValue + - emailUser + type: string + microsoft.graph.teamworkActivityTopicSource: + title: teamworkActivityTopicSource + enum: + - entityUrl + - text + type: string + microsoft.graph.bodyType: + title: bodyType + enum: + - text + - html + type: string + microsoft.graph.deviceAndAppManagementAssignmentSource: + title: deviceAndAppManagementAssignmentSource + enum: + - direct + - policySets + type: string + description: Represents source of assignment. + x-ms-enum: + name: deviceAndAppManagementAssignmentSource + modelAsString: false + values: + - value: direct + description: Direct indicates a direct assignment. + name: direct + - value: policySets + description: PolicySets indicates assignment was made via PolicySet assignment. + name: policySets + microsoft.graph.deviceAndAppManagementAssignmentTarget: + title: deviceAndAppManagementAssignmentTarget type: object properties: - attendees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: Information of the meeting attendees. - contributors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - organizer: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - producers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + deviceAndAppManagementAssignmentFilterId: + type: string + description: The Id of the filter for the target assignment. + nullable: true + deviceAndAppManagementAssignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' additionalProperties: type: object - microsoft.graph.onlineMeeting: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onlineMeeting - type: object - properties: - allowAttendeeToEnableCamera: - type: boolean - description: Indicates whether attendees can turn on their camera. - nullable: true - allowAttendeeToEnableMic: - type: boolean - description: Indicates whether attendees can turn on their microphone. - nullable: true - allowedPresenters: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' - allowTeamworkReactions: - type: boolean - description: Indicates if Teams reactions are enabled for the meeting. - nullable: true - alternativeRecording: - type: string - description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. - format: base64url - nullable: true - anonymizeIdentityForRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' - attendeeReport: - type: string - description: The content stream of the attendee report of a Teams live event. Read-only. - format: base64url - nullable: true - audioConferencing: - $ref: '#/components/schemas/microsoft.graph.audioConferencing' - broadcastSettings: - $ref: '#/components/schemas/microsoft.graph.broadcastMeetingSettings' - capabilities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - chatInfo: - $ref: '#/components/schemas/microsoft.graph.chatInfo' - creationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting creation time in UTC. Read-only. - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting end time in UTC. - format: date-time - nullable: true - externalId: - type: string - description: The external ID. A custom ID. Optional. - nullable: true - isBroadcast: - type: boolean - description: Indicates whether this is a Teams live event. - nullable: true - isEntryExitAnnounced: - type: boolean - description: Indicates whether to announce when callers join or leave. - nullable: true - joinInformation: - $ref: '#/components/schemas/microsoft.graph.itemBody' - joinMeetingIdSettings: - $ref: '#/components/schemas/microsoft.graph.joinMeetingIdSettings' - joinUrl: - type: string - nullable: true - joinWebUrl: - type: string - description: The join URL of the online meeting. Read-only. - nullable: true - lobbyBypassSettings: - $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' - participants: - $ref: '#/components/schemas/microsoft.graph.meetingParticipants' - recordAutomatically: - type: boolean - description: Indicates whether to record the meeting automatically. - nullable: true - recording: - type: string - description: The content stream of the recording of a Teams live event. Read-only. - format: base64url - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting start time in UTC. - format: date-time - nullable: true - subject: - type: string - description: The subject of the online meeting. - nullable: true - videoTeleconferenceId: - type: string - description: The video teleconferencing ID. Read-only. - nullable: true - virtualAppointment: - $ref: '#/components/schemas/microsoft.graph.virtualAppointment' - attendanceReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' - description: The attendance reports of an online meeting. Read-only. - meetingAttendanceReport: - $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' - registration: - $ref: '#/components/schemas/microsoft.graph.meetingRegistration' - transcripts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callTranscript' - description: The transcripts of an online meeting. Read-only. - additionalProperties: - type: object - microsoft.graph.outlookTask: + description: Base type for assignment targets. + microsoft.graph.deviceEnrollmentConfigurationType: + title: deviceEnrollmentConfigurationType + enum: + - unknown + - limit + - platformRestrictions + - windowsHelloForBusiness + - defaultLimit + - defaultPlatformRestrictions + - defaultWindowsHelloForBusiness + - defaultWindows10EnrollmentCompletionPageConfiguration + - windows10EnrollmentCompletionPageConfiguration + - deviceComanagementAuthorityConfiguration + - singlePlatformRestriction + - unknownFutureValue + - enrollmentNotificationsConfiguration + type: string + description: Describes the TemplateFamily for the Template entity + x-ms-enum: + name: deviceEnrollmentConfigurationType + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown if the configuration type cannot be determined. + name: unknown + - value: limit + description: Indicates that configuration is of type limit which refers to number of devices a user is allowed to enroll. + name: limit + - value: platformRestrictions + description: Indicates that configuration is of type platform restriction which refers to types of devices a user is allowed to enroll. + name: platformRestrictions + - value: windowsHelloForBusiness + description: Indicates that configuration is of type Windows Hello which refers to authentication method devices would use. + name: windowsHelloForBusiness + - value: defaultLimit + description: Indicates that configuration is of type default limit which refers to types of devices a user is allowed to enroll by default. + name: defaultLimit + - value: defaultPlatformRestrictions + description: Indicates that configuration is of type default platform restriction which refers to types of devices a user is allowed to enroll by default. + name: defaultPlatformRestrictions + - value: defaultWindowsHelloForBusiness + description: Indicates that configuration is of type default Windows Hello which refers to authentication method devices would use by default. + name: defaultWindowsHelloForBusiness + - value: defaultWindows10EnrollmentCompletionPageConfiguration + description: Indicates that configuration is of type default Enrollment status page which refers to startup page displayed during OOBE in Autopilot devices by default. + name: defaultWindows10EnrollmentCompletionPageConfiguration + - value: windows10EnrollmentCompletionPageConfiguration + description: Indicates that configuration is of type Enrollment status page which refers to startup page displayed during OOBE in Autopilot devices. + name: windows10EnrollmentCompletionPageConfiguration + - value: deviceComanagementAuthorityConfiguration + description: Indicates that configuration is of type Comanagement Authority which refers to policies applied to Co-Managed devices. + name: deviceComanagementAuthorityConfiguration + - value: singlePlatformRestriction + description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. + name: singlePlatformRestriction + - value: unknownFutureValue + description: Unknown future value + name: unknownFutureValue + - value: enrollmentNotificationsConfiguration + description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. + name: enrollmentNotificationsConfiguration + microsoft.graph.identitySet: + title: identitySet + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object + microsoft.graph.sharePointIdentitySet: allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: outlookTask + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - title: sharePointIdentitySet type: object properties: - assignedTo: - type: string - description: The name of the person who has been assigned the task in Outlook. Read-only. - nullable: true - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - completedDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - dueDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - hasAttachments: - type: boolean - description: Set to true if the task has attachments. - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - isReminderOn: - type: boolean - nullable: true - owner: - type: string - nullable: true - parentFolderId: - type: string - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - sensitivity: - $ref: '#/components/schemas/microsoft.graph.sensitivity' - startDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - status: - $ref: '#/components/schemas/microsoft.graph.taskStatus' - subject: - type: string - nullable: true - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + group: + $ref: '#/components/schemas/microsoft.graph.identity' + siteGroup: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' + siteUser: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' additionalProperties: type: object - microsoft.graph.security.contentInfo: - title: contentInfo + microsoft.graph.sharingInvitation: + title: sharingInvitation type: object properties: - contentFormat: + email: type: string - description: 'The format of the content to be labeled. Possible values are: file, email.' + description: The email address provided for the recipient of the sharing invitation. Read-only. nullable: true - identifier: + invitedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + redeemedBy: type: string - description: Identifier used for Azure Information Protection Analytics. nullable: true - metadata: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.security.keyValuePair' - description: 'Existing Microsoft Purview Information Protection metadata is passed as key-value pairs, where the key is the MSIP_Label_GUID_PropName.' - state: - $ref: '#/components/schemas/microsoft.graph.security.contentState' - additionalProperties: - type: object - microsoft.graph.security.labelingOptions: - title: labelingOptions - type: object - properties: - assignmentMethod: - $ref: '#/components/schemas/microsoft.graph.security.assignmentMethod' - downgradeJustification: - $ref: '#/components/schemas/microsoft.graph.security.downgradeJustification' - extendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.security.keyValuePair' - description: Extended properties will be parsed and returned in the standard Microsoft Purview Information Protection labeled metadata format as part of the label information. - labelId: - type: string - description: The GUID of the label that should be applied to the information. - additionalProperties: - type: object - microsoft.graph.security.informationProtectionAction: - title: informationProtectionAction - type: object + signInRequired: + type: boolean + description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only. + nullable: true additionalProperties: type: object - microsoft.graph.security.classificationResult: - title: classificationResult + microsoft.graph.sharingLink: + title: sharingLink type: object properties: - confidenceLevel: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'The confidence level, 0 to 100, of the result.' - format: int32 - count: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of instances of the specific information type in the input. - format: int32 - sensitiveTypeId: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + configuratorUrl: type: string - description: The GUID of the discovered sensitive information type. - additionalProperties: - type: object - microsoft.graph.security.downgradeJustification: - title: downgradeJustification - type: object - properties: - isDowngradeJustified: + nullable: true + preventsDownload: type: boolean - description: Indicates whether the downgrade is or is not justified. - justificationMessage: + description: 'If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.' + nullable: true + scope: type: string - description: Message that indicates why a downgrade is justified. The message will appear in administrative logs. + description: 'The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.' + nullable: true + type: + type: string + description: The type of the link created. + nullable: true + webHtml: + type: string + description: 'For embed links, this property contains the HTML code for an